last executing test programs: 8.314287595s ago: executing program 2 (id=1705): r0 = socket$inet(0x2, 0x3, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac1414aa"], 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 8.034232711s ago: executing program 2 (id=1707): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f1d566201e043c40d7cc000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 5.417999452s ago: executing program 2 (id=1727): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x6f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)=@x86={0xfe, 0x1, 0x1b, 0x0, 0x7, 0xd2, 0x6, 0x6, 0x6, 0x2, 0x3d, 0x1, 0x0, 0x1, 0x8, 0x0, 0x9, 0x3, 0x9, '\x00', 0x1d, 0xccb}) 5.093753321s ago: executing program 2 (id=1730): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)="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", 0x5ac}], 0x1}}], 0x1, 0x8000) recvfrom(r0, &(0x7f0000001a80)=""/4096, 0x1000, 0x400101a3, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001640)='2', 0x1, 0x0, 0x0, 0x0) 4.634447433s ago: executing program 0 (id=1735): unshare(0x400) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) fdatasync(r0) 4.215449852s ago: executing program 2 (id=1736): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = syz_usb_connect(0x5, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x1c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 3.990484243s ago: executing program 3 (id=1741): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 3.925976218s ago: executing program 3 (id=1742): r0 = syz_io_uring_setup(0x94f, &(0x7f0000000480), &(0x7f0000000080)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x3a20, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x1815, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) 3.519247506s ago: executing program 3 (id=1743): r0 = landlock_create_ruleset(&(0x7f0000000000)={0x8000}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) 3.209983725s ago: executing program 3 (id=1744): bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.069387087s ago: executing program 4 (id=1746): unshare(0x2000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r1, 0xd66771a5e8224ded, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}]}, 0x24}}, 0x0) 2.786074314s ago: executing program 4 (id=1747): syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f0000005680)="$eJzs3X9sVeX9B/BzWwoN+C39jhUYfxAgBoMkyJYtjqB4MQa24eKlgsKcCEQlBivYRDcYqUWSZcaghU4EF5GQaDJjscM/FMywy7CMZfzY5hZjs4JSaZZsAzVrHDG69N77XO49l9tembNOXy/SnvPcz3me+9yT88d9X/qcGwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAURUcSc9+d0f3i0ZE1X77/Hz+e+OjGn4zfvX/roVvu23T/gjMjbto5a1nf+mlN8zdsbDjS/PS+ObdGUSLdL5Htf9u136q/88bbvlsdBly+MLOtrS31lJmuJzON4QUP9vcr/FkRRVFVbIDK7PbV7E5FwQC53cbiAQf0Tuui6O7J8ya1dT01bklyYU/xS6df9VBPYKhkr6ue89dSMv27InZErp136SUKLtFM//gF96m8CADgY5mZSm9yb0ezb3Fz7eZ4PdZOxtotsXZ4h9CS37gYmXGHl5rnpHh9iOaZzESFESXnGatnz3+unYr3j7VjUeNjzLPw0GykqS41z7Wx+lDNEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCzZOzxo2tWtD2y575fdtQceff9OVc+8KWOw22LT4y8eunKHWum/HTWsr7105rmb9jYcKT56X1zbo2i2nS/RKZ74kTL5b9NjZ3fvXfcG427n6vpq8yOG7bD8g6OXg87s0ZH0cq8Sk8Y9q81UZQqLKSb0Y7iwl3pnW+HAgAAAJ8nX0n/rsi1M3GwqqCdSKfJRPpfkAmL77Quiu6ePG9SW9dT45YkF/Zc/HipEuMlLzherl17/ieRF4xD/I2Pd74eDm0sGmdg8RHjef7SMWPefmty/eSvT5v7xA3PjOru+r8nZ2xJ/bGu5oUrru+tf/a6ovxfO3D+D2dO/gcAAOA/If/HxxnYYPn/jqVTt7z+i2Grft3a8MTB+h1/bv3OMzsXneq54Ud9L09N3v7o1UX5f1LBUxbl/zDjkP8roovL/wAAAPBZ9t/O/8micQY2WP5vONM3+wcHX6vr+PucxXt+9dAVi8+e/tv8U7t3DV9zR8v6uoeuLMr/M8vL/8Pypx0e/F2Y8OrRUTSz/JMKAAAAFAj/737+o4WQ1zOfHMTz+rX/vKp5380ffPMbD97zpzff/s2xA7MnrdteN/PgyzfVf1j5ve3dRfk/WV7+r/p0Xi4AAABQhuePrpw773jPucfPvtB18vDu3pMznjyzrqnvdOslLatXbTr2WlH+T5WX/0cMzcsBAAAALuDeO59bsfnVl/oe2H/X2Ck9FVc1XpK4ZduOqU0TPuq8tPfy7VuL8v/y8vL/yOw2u/Ih06kz/BVC6+goqu7fWZspHIparskVAAAAgE9IyOlbP1ixbOzOsb3jj59+rObQG4dn/2Vt55yN13RXdW/uXNZ4WdH9AkJiL3X//3Cng7D+v+D+f0Xr//MKmbv+zXZjAAAAAL6Iitfzh9vjZ765oNT375e7/n9J3cQTiba33lv11XMHzo1ZsP/7129aV9/be8+El37/wz9M/6i6KP83l5f/K/O3n+T3/wEAAMBF+F/7/r+lReMMbLD7/zdV9DWsWrd3+uota7csTCw7UH3qwdV731+w5l9Tb36+qea6A0X5v6W8/B+2o/JfXkc4P5tGR9H4/p3s3QR/Hqa7OlZor8orZE58rMeNoUe20D4ir5C2Ntbja6OjaHL/TnOs8P+h0BIrnK3JFnbFCsdCIXs95Ap7YoWOcKVtq8lON154MRSyCyzawwqKUbklEbEe75Xq0V+4YI+u3JMDAAB8oYTwnM2yVYXNKB5l2xODHTBysAMqBjugcrADhsUOiB9Y6vFoeWEhPH575yMbNjVMSb7y8NzHfvbms40T9j1+WV3v5g9f2XbvxJ3TW6YW5f9d5eX/cCqGZzal1v9HYf1/9nsNc+v/l4dCbazQHgqp+B0DUuE5MmH34fActalsj7PjcwUAAAD4XAufC1QO8TwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/s3evcdJVd0JAj/d9INumqaNE9GMk3TUgGakaWwNw+AoaoxGRZpZddxkNBBoEGmE8FgFURtQZxziZ3ztrJnoCAoiu+qHGFeDwUhcxIw6iWLiA/Cxjq7r+h6VGM2E/XTfOkXVrS67EFDa+X7/6DpVv/O89eg69946FwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/xjuPfjlk4YunP0PHzace8nqqqmL/kfH6Mv+cNW3vvjUPy5b9G9h/i9GnLll3kEXHjd/wbR/6Vi++ogzQmjtKleWFC977oqvPtS613HP3jFw48wbb63fUpWpNxMP/Tr/lGfuXBxbfbF/CHeXhVCRDgypSwKVmft1sb5960LYI2wLZEu01SYl0g2HB2pCWBK2BbJVra4JoS4ncMqG+++7vDNxTU0IXwkhVKfbeKY6aaMmHRhUlQRq04HpFUngt1sT2cBPypMA7LD4Zsi+6Fe15mdo6L5ckddf5U7r2KcrPbw+MdFQPN/rR+3iTuWoSj/QukNPW0F17BIFb4+13m294N1WsJ2v8LTlfpHKfEPZui1UHcontk0aP6d9dnykPDQ19SlW0y56np9+e/6E7Un3mtdh7EDDTnkdXvrYiun9lo2+9OrNvxqz4ayaA3a0m0/lbNLc9K5WHTKvuV7zPEajfJ70grdfwbekRl+6Qghbzz17xtfnTDz7iD63PLnu1QcfrNty9pwFvzhz4nmLLj55w7/Pf6lg/t/w0fP/+HKOt+V5uWOrH9Ync/P4SF1MvFmfzM0BAACg1+gNe01Xnv/6X73+/bWtMxed/u23Dj73w71afz3i/gFVB7yxrqn1/I2ff6Vg/t9Y2vH/eMi/Lne0a0MY1ZVYNCCEvbseTwIrY3e+OyCEL3elWvMDR6UCa0PYpytxULaqVIm+sURjKvByfSYwKhVYHwOtqcDyGLgiFbg4BlalAhNiYG0qcHQMhCn54/hqfWYcJQdqYmBcshFXxbMQ3qmPraW21aZsVQAAADtJZnZYmX8351yHHc0Qp5eranrKEM/ALpqhOlVDegabnVYVraGipxrKe6ohO+6Ojx5+Qc1lPdVccBpGWX6GG9f85X2LXjzsC2P3mvj5xUMvmPKz8eGst++uerx5yYtv7XvEzesK5v/NHz3/r+6mI2UFx/9DGNv1N+Yuz0Tas/FxrXkZAAAAgB1w0R//xR61Lw85oGHT+2X3zl/7xKMrfrl5j1NOf3/c8a//8PCaxnsL5v+jSjv/P+4T6ZOTOTwSd0NMHRBCc34gqXZkYSA56t0vEwAAAIDeIHs8PnssfErmNjlFOz2fLszfup3544H/Ud3m//09/7P2jq3/+mLZBd89d0TNgKX/9GrHhBNOPvqW47/1zj4VB/yyvGD+31ra+f+1+bdJJ9bHXlw9IIS+OYEHYy87A10aY+D5I/MDmfGvjxtgcawqc2JCtqrFscS4GGhOBZYUK/FotsTe+YHMk5VtfFF2HFMyJXICAAAA8ImLuwPicfl4/n/LGSNO++vvzfrbha88eN7qCy75q+Ed80eedP/THzbMvXJp2PTmEQXz/3Hbd/5/1zy44PT+9n4hDK0IoU/6hwGP1CYLA8ZAXVkmcW9tUlefdFULa0MY2TmwdFUvZNb/r0ivMfh4TVJVDOy93y1vD+pMLKsJYWhu4IlvLz2sMzEnFcg2flpNCF/qHG268bv6Jo1Xphu/tm8IX8wJZKua0DeEzsaq0lX9r+rMdQzSVa2qDmHPnEC2quHVIcwNAPRW8X/pxNwHZ82dN3V8e3vbzF2YiDvxa8KkKe1tTROmt0+sLtKniak+561jtKBwTKVe+mZTZo2ixSsnV5aSzv5QsDm3rcyO/IIzBzP345ehyq5xHlKZd7clPeQD9y9sIuR8lSo25PJdPOTa3Eq2PYkF9cf8VaFf6DtnVtvMpvPGz549c1jyt9TshyR/43GmZFsNS2+r2u76VsLLo+hyWSkfd1sNyq1k6OxpM4bOmjtvyJRp4ye3TW47p+XQP2sZMXz410YM7RxUc/K3h5EO6q7m1Ei3Li1xWDtxpF+oyKnkk/jQkJCQ6G2J/f7L5odH77n+nOt/9tqPz+/3zdPu3fvImT889KqpD1Xve/ji24ccWDD/n/HR8//4qRM/+DPrMxQ7/t8QD/Mnj287zD8uBpaUevy/odjR/OyJAY2pQEcMdDjMDwAAwGdD3B0Z92bGndKbb1m/buOSlrk/aHin5dY17Utvuum+U39y58ATvjQ47LXhuhM+VzD/7yjt9/87af3/7NL1JxRb5v+gWKK52Pr/6WX+s+v/dxRb/z+9zH92/f8ln8L6/3OygdQmecf6/wAAwGfBJ7f+f4/L+6cvEFCQocfl/dMXCCjI0OMy/qVeIGC71/9f8+Bff6Wq35g7/qTlN/WXvPZ39xzWeuS6zTP/5Etb10+877qxt6wpmP9fUdr838L9AAAAsPv4z5ddU3H02Xff0bJu6sZxbw5+98m3lgzq80HF0Q+3j3xh4Bu3nlcw/19S2vz/k1//LxQ7/7+xWKC12MKA1v8DAACglyq2/t89Q1sa/zCm/x+eHvab5Q/ePPqnj/z898v3+/mJPyvfZ8Gxz8+8bFLB/H9VafP/eNpFeV7u2JsP65M17UJ6Tbs367M/GQAAAIDeoTw0NVWWmDdvYdSjPn6bT2eWAv2odK7vvXLt2ZtfmH7c46ev+7uaEwbvOWHaBasa/2b4gXd+ftQley7ddGrB/H9tafP/vN9lXPrYiun9lo2+9MOrN/9qzIazag7YdvwfAAAA2HVK3S8BAAAAAAAAAAAAAAB8+s7tWHzhI8uOfe+bt//F/kcseXXwbXcd+Lsh/V664qoHJq1648zJXy/4/X8Y21Wu2O//43X/4u8L/igvd2y15/X/MvdPOfH2uV1LFj5SH8L+uYGpC6fuETLX5h+cG7jvjIMGdiYWpkusefbolzoT30kHjh/yuS2dicNTgXFxkcR90oF4VcUt/VOBuLzi4+lA3B6r0oGqTOCy/sk4ytLb6pW6ZFuVpbfVxroQBuQEstvq7rqkjbL0AK9JBbID/F46EAd4ciZQnu7V7f2SXsVAXSx6Q7+kVwAA7Lbit8DKMGlKe1tz/Aofb79QkX8b5S1ZtqCw2rISm9+UWZps8crJlaWk+6S/i2671nhlqO4cwrCCr6u5Wcq6Rrlzaulh0/1RkSH3tNpbeZFyadu76aqKj6gmGVHThOntEyt7HHhLz1kOqegxy7CCyU5ulvKuTVpCLSX0pYQRlbhtSuhyvF8empr6pHL9eQw2hDw9vSJK/b1+7jp/xV4FuXluO/TKt758zE+f++CfP/9E/2+cVnP7rO+/e+KvX7//wEOOuG5C05otBfP/htLm/9W549qSuRhAR7yy3sgBIYwrcUQAAADw2XfbRbfecfr09a9MWlvx5GOPTS0fc3rl1vl3zp93ycZ7Fx9/2cErdjR+2Fm//f5vBu//b89e9dJPR+7zwA03/58nD3v8z3//8I8eeqduZZ+x7xXM/xtLm//HPViZQ8HJ3o618fr/iwaE0HVp/YYksDIO97sDQvhyV6o1lkguqH9CLNGcBFbGHSYHxRLjWvOr6hsDq1KBl+szgbWpwPoYyOyluCVkduVcWR/CYV2psfklZsQSDanAmBhoTAWaYqA5FegfA6NSgdf6ZwKtqcDDMRCm5G+rH/fPbCsAAIDtkZlnVebfDel53qqKnjKU9ZShtqcM5T1lqO4pQ7FRxPt3xAyVqZNXynIyVaZrrUnVUpAhXgx/u/tVkCE8mp8zXbCg6Xj+QfZ8g7L8DFf+4NlT1w+e/tDqzcd8beBt/zhkz4Obp9e9t+CGp3475pzrnv/TQQXz/+bS5v+1+bdJ6+vj/H/b9f+SwIOxe1fHU8cbY+D5I/MDmR0D6+Nkd3G2qtZMicykfXEsMSoGGlOBGTEwKhUYNzYTWDIwP5CZaWcbX5RtfEqmRE4AAAAAPnFxB0HcTRPn/zce9YOr3x8wccuyeTPvH9vyxMmjv3H1XT+6d/9ld767YvCAce99p2D+P6q0+X9sr19uYxfH3rzYP4S7y7b1JhsYUpcE4n6Muvjz+H3rQtgjZwdHtkRbbVKiKtVweKAm+YV6Vbqq1TXJGgPx/ikb7r/v8s7ENTUhfCVn70u2jWeqkzZq0oFBVUmgNh2YXpEE4p6fbOAn5UkAdlh2r2B8QWVOdclq6L5ckdffZ+WaoOnhFewD7SZfd7+52lWq0w9k9qlmbd/TVlAdu0TB22Otd1tvfLc1eLflfpHKfEPZui1UHcontk0aP6d9dnwk95esBXbR85z7K9VS0jvhddjx8Xvbs+p0B5pTHx/N3Zfr/nVYFqu79LEV0/stG33p1Zt/NWbDWTUHlNyNIuIPhX+05X9XPpWzeXe16pB5zfW6z5NWnye98d9Ao6cthHDZ9cfsu+TdX+/33A3Pnbqu7Maxr/7lrHs2Lf+bysNHrXv/yaGjLy+Y/7eWNv+vSN12+V3cmLMGhHBgzsZ9JG7+YwYkn4M5geRTcs/CQHLI/V/ri35yAgAAwM6W3d2R3V8wJXObnBCenicX5m/dzvxxf8WobvOX2u9j121cedLQN6474G8vOPGNv7/28Kceuv6ysnXL//vYD1avuXzxe08UzP/HffT8v2+qm47/O/7PLuL4f7d2913RfdMPdOzQruiC6tglHP/v1u7+bnP8v1uO/zv+3x3H/3vg+H+3dvenreBb0gxfujonwdff+fPfTbzpg7mN+x180lPPHDrxun+6quXuu0555b+de9601761uWD+P6O0+b/1/7pftC+7/t+4Yuv/zSi2/l+H9f8AAIBdqshCc+l5XsHqfQUZ0qv3FWTocYHAHpcYtP7fdq//t3Dkv1904Q+fb7n2nTvHXb5m07Fnvvr0utXPzFpx3Lnnv9V6112tBfP/jtLm//Hl0C+39d6y/l/j2CJVXREDMywMCAAAwO6o2A4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPl2HnvbO+5d8/R/aBv1ixc1/f+v/+7/P1q594JvfuGn4L6f86RllazZcM+LMLfMOuvC4+Qum/UvH8tVHnBHClK5yZUnxsueu+OpDrXsd9+wdAzfOvPHW+i3VmXorM7d/nJc7tvphfQhLch6pi4k36zvvbAuccuLtcys6E4/Uh7B/bmDqwql7dCaW14cwODdw3xkHDexMLEyXWPPs0S91Jr6TDhw/5HNbOhOHZwJl6e5e1z/pblm6u5f3D2FATiDb3bP751eVbeO4TKA83caKuqSNGKiLRa+tS9qIgfZYYkrfEIZWhNAnXdU/VydV9UlXdU91UlWfdFUXVYcwMoRQka7quaqkqor0yB+tSqqKgb33u+XtQZ2JpVUhDM0NPPHtpYd1JmamAtnG/1NVCF/qfMmkG/9xZdJ4Zbrx/1oZwhdDCFXpEu9VJCWq0iVeqAhhz5zAto1YEcLcwGdD/PSZmPvgrLnzpo5vb2+buQsTVZm2asKkKe1tTROmt0+sTvWpmLKc9NYFH3/sm96eP6HzdvHKyZWlpCsy5Sq7unxIZd7dlt2997FftbmVbHs+CuqP+atCv9B3zqy2mU3njZ89e+aw5G+p2Q9J/vbJRJNtNay3bKtBuZUMnT1txtBZc+cNmTJt/OS2yW3ntBz6Zy0jhg//2oihnYNqTv7ujJEu/eRH+oWKnEo+ife/hIREb0uU5326Ne/un+MFX/S3dbQyVHd9QBdMK3KzlHWNcmcM+qiPOeKP8zWlxxENK5g4FGQ5pOcsLQWTiW1ZapIsXV/rCiaHuTWVd23SeL88NDX1KbYdGvLv5m7e13dg8z6d2XSlpgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P/swIEAAAAAAJD/ayNUVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYQcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCwAAAAAIMzfOoyeDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4FAAA//8fSxmR") chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xfecc) creat(&(0x7f0000002180)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.785191393s ago: executing program 3 (id=1757): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d61736369692c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dd4a620e92c6e6f6465636f6d706f73652c747970653d5dbcce902c756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d40f194712c626172726965722c63726561746f723d65fe04c22c6e6f6465636f6d706f73652c6465636f6d706f73652c63726561746f723d8a7222832c7569643d", @ANYRESDEC=0x0, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030362c626172726965722c6e6f626172726965722c736d61636b66737472616e736d7574653d55dac73dddd1aa0ff491f57216572f1e671a989f42c64dc0b65d67d4250567573bb5e8d8c2d916d55de0fad0693e50202f126e0e71e930d123c47bc4a1d2ab46e52a07fd8ca501f330abb8b07d3a5364154ec1faf99b6a9779abe230ce8f5a290ef9442c7569643c", @ANYRES8, @ANYBLOB="101500000000", @ANYRES32, @ANYRESDEC, @ANYRES64], 0x1, 0x6f8, &(0x7f0000000300)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000000000080bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000008e17f199a68b061b93d83298a8cdda1ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97ce8df1bc9a0c4eeceb9971e43405d621ffbc9b0d8ca56b50f0c010d631f6dbc8486bc5d5bf2ca8285056892db03cf1c62d57c08a90b189d190c341035de53a9a53608c10556e5734eb84049761451ce540c772e069f80cb201b2de17dfdb4b60939d5d6aed4062049b87e03e2cd18a77dda613e0c64497fcc059c062234d5595f6fbaa187b81d1106000000000f0000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8000000000000000b91c61bd99dc89f12907af7dccd106cb937b450f859ce8292a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231a2d73148be4248cdc138408ba953df4aece69311687f4122073a236c3a32efa04137d46f0247d2638da3261c8162bb7c7824be6195a66d2e17e122040e11001131ce319045e5b3334e68475ac3f46aa2837f9004600daded9b19b35eebe52613c346e255421b23a278fd00004270b1cd5fc9aa2286ccca37db965d9dd366598f5ec993cb0cf127e2a46cfbdf63eea190d86a4d1b75ae98480100bd5828954a7d093a54f7e75b3753508ca3c41685d1e407315e59d626c23b3f89a926e9382966853774e7dd1f1a2177cdf2802237c177d543e8da47a01f05e113e53518270239b69c117e2637c31085f4d8a596b6edab26afaf6605b231199f38a6fc7eb83714387450ea18eafbace8eec18a4b2c442e7b88a7611c1283bec84e1715fb9f4fcaf52c08058fc4f21c0ad71adabdd850aed3eeec6eaab347bdf474e17b9aa345d1e6e3bb83f90230bdf53e7d0e5c3f914d905422b83f30936674ba8f0bffaf2305c0972df71fe5f4e01506471e897bced7798509e64df360d95f9a4099f86438ac2bbcbdbd1d9db21a1d5c065567fd70aae68096827fa5c2d9bd20292344c7dcf6241447cfbb05b5d0fdb4e08afbac5397b64aa369922ed7ed8918f97294b6854210d2b93aaf92159dbaa2f186d4a420c68d6baf1c31de4f0bf478bfd51bb1e96ea849a80ae5a89be7e38474c7aade344d68324f9e12a6b9770e6bd12ae69efffaee58040753701af84c2924c1b5aea1650f42c9ae9820a33095f062fb88313d035ea405515a61a4be64f9fa0985c5be592090cc48291004609fdac2ab6100000000000000a84570c7c00d647daf8af334050b61e9b2d3f0adad1d1ff47be19b8da2799e9ecef8efabe73f92dbd0760f8bbd9c590bd1371e2b5d9a2ea2190f5e4f5cd641cdfe5d89f84a368ef7e6ff1eacdc0ec9e97b8f9c9e314661ea0aa8a104008d188b66b3a4aedeed9df4238a08fc2fb1007233cc2c87fcaa0cccd8ec03444471c1dd660c87acc17bff740d199a7c0c52c63c0408b5158e0000000c275eedb02f141113cf2c55b2c08c2c68cc99d2bb5840fba332e1c82862ec9b90106248f81d32a47ac94ddee815dba8aeb5d3121cf247a81aef7805b020e9eec44cbe3055be69fe066824ba2292b9cdce41635fc00df96fb10a3a8cc60c4a76c65ebbb0640e0a29de94edf5cbefac1c5fa96e7080af804b22cabce10ea52f1018527f4aa39cdafa3eff63de2a7f50d042667820f6f86f276afb2b8134301e031351ee13013137e9d5cec0c84d7e3f82c6fd12eb98f9ea654bcb9ce59a2015183c6e65bb0537e611b830d74c30fb8207fca0990acdbb51e4e234026e00000000b3ebae3eb52c140953a350fcf0124b1a30b1afc29ea56f8413686d912eb8118d73ef9c6d3843ebcb555301c0205dd3bd9b1d742e334319c8979c322e92"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e60803dc", 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.658289715s ago: executing program 0 (id=1748): r0 = socket(0x1d, 0x2, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$sndseq(0xffffffffffffff9c, 0x0, 0x1a9001) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020ac050f02220001828301090224000101000000090400000203010200092100050001220000090581"], 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.529146967s ago: executing program 1 (id=1706): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140), 0x10) shutdown(r0, 0x1) shutdown(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 2.486334791s ago: executing program 3 (id=1749): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) 1.675844896s ago: executing program 4 (id=1750): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x6, @random="cea0300a1672"}, 0x10) 1.597525693s ago: executing program 1 (id=1751): r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x282a2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x20) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x200000) 876.077199ms ago: executing program 4 (id=1752): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3000080, &(0x7f0000000200)=ANY=[@ANYBLOB="71756965742c636f6465706167653d69736f383835392d31352c706172743d3078303030303030300000000000000000662c00a20000000700000000ede9debf530c3cc4d04b548919aca0c2937d4da1fc31dc42fc2e3e", @ANYRES8], 0x11, 0x2cc, &(0x7f0000000d40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.events\x00', 0x275a, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x2222184c, &(0x7f0000001dc0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB="b6843891899e0fd6e312ddc76406b18899043c02b39c190033b74ef3952d83fbd6e20352f3dba8b309ea93c50ed3a34ac61781c745d00c7e60beb6ebfbc32b141749e1d9eca72dbeb14fbb24f0527a2891bff9027fd03510dbc5669840994250e591286becb3436f8d08f34ace86e7594a1fb8c139589abb3070f57ac7e2ece352f830e3513f297e5d80ebf1bece5e81082a4eebac87d4ac1ec6d52eacff8e1f5476ebcb60dece8a4cc40d123bf098a1c8a19dd0f36eab63dcd4bd550ae84e90bc7596dec7f8cfae677d3e2ec44bb5f598ba", @ANYRES64=r0, @ANYBLOB="010001000000de8d5047", @ANYRES16, @ANYRESHEX=r0, @ANYRES16=0x0, @ANYRES64=r0], 0x80, 0x1501, &(0x7f0000000500)="$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") write$binfmt_script(r0, &(0x7f00000008c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 635.276481ms ago: executing program 1 (id=1753): r0 = socket$inet(0x2, 0x3, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac1414aa"], 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 634.592051ms ago: executing program 2 (id=1764): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000319167204f17316a3f26010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 429.64263ms ago: executing program 0 (id=1754): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x1) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0xf900) 429.01249ms ago: executing program 4 (id=1766): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(r0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 312.585891ms ago: executing program 0 (id=1755): rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x6}) rt_tgsigqueueinfo(r1, r0, 0x10, &(0x7f0000000900)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 312.370781ms ago: executing program 4 (id=1756): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0xa04108, &(0x7f0000000400)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@stripe}, {@nolazytime}, {@noquota}, {@jqfmt_vfsold}, {@minixdf}, {@nodiscard}, {@grpid}, {@debug}]}, 0x11, 0x4d8, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 262.848545ms ago: executing program 1 (id=1758): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) r2 = dup(r1) ioctl$VHOST_VDPA_SET_CONFIG(r2, 0x4008af74, 0x0) 211.44439ms ago: executing program 0 (id=1759): bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 115.223159ms ago: executing program 1 (id=1760): r0 = syz_io_uring_setup(0x40d, &(0x7f0000000200), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000004d40)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004d00)=[0xffffffffffffffff], 0x1}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r3}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{0x0, 0xfffffffffffffce3}, {0x0, 0xfffffffffffffddb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}, {&(0x7f00000002c0)}], 0x9}}) io_uring_enter(r0, 0x19be, 0x0, 0x0, 0x0, 0x0) 655.61µs ago: executing program 1 (id=1761): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2db, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x86dd, 0x18, 0x0, @wg=@data}}}}}}, 0xfdef) 0s ago: executing program 0 (id=1773): r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000003c00)=0x90) syz_mount_image$hfs(&(0x7f0000001600), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',iocharset=cp936,iocharset=iso8859-1,uid=', @ANYRESHEX, @ANYBLOB="2c656172743d302930300100"/26], 0x1, 0x2fe, &(0x7f0000000240)="$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") kernel console output (not intermixed with test programs): rror -98 [ 221.612279][ T8384] usbtmc 3-1:16.0: usb_control_msg returned -32 [ 221.618317][ T8394] loop4: detected capacity change from 0 to 1024 [ 221.722255][ T1074] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 221.733111][ T1074] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.748799][ T8394] hfsplus: failed to load root directory [ 221.766921][ T1074] usb 1-1: Product: syz [ 221.771244][ T1074] usb 1-1: Manufacturer: syz [ 221.776343][ T1074] usb 1-1: SerialNumber: syz [ 221.783070][ T1074] usb 1-1: config 0 descriptor?? [ 221.798953][ T4104] usb 3-1: USB disconnect, device number 14 [ 221.853579][ T1074] smsc95xx v2.0.0 [ 221.912260][ T4277] Bluetooth: hci1: command 0x0406 tx timeout [ 222.202415][ T3632] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 222.242261][ T4277] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 222.292315][ T1074] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 222.303259][ T1074] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 222.378246][ T8408] loop1: detected capacity change from 0 to 1024 [ 222.464528][ T8413] loop2: detected capacity change from 0 to 1024 [ 222.483384][ T3632] usb 5-1: Using ep0 maxpacket: 16 [ 222.516903][ T8408] hfsplus: catalog searching failed [ 222.523482][ T8413] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,noblock_validity,,errors=continue. Quota mode: writeback. [ 222.550615][ T154] hfsplus: b-tree write err: -5, ino 4 [ 222.576193][ T26] audit: type=1800 audit(1727376003.860:56): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1146" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 222.597755][ T26] audit: type=1800 audit(1727376003.860:57): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1146" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 222.602508][ T4277] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.632593][ T3632] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.656238][ T4277] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.663669][ T3632] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 222.671161][ T4277] usb 4-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 222.685918][ T3632] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 222.693873][ T4277] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.698160][ T3632] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.711590][ T4277] usb 4-1: config 0 descriptor?? [ 222.741455][ T3632] usb 5-1: config 0 descriptor?? [ 223.002418][ T1074] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000020: -71 [ 223.014054][ T1074] smsc95xx: probe of 1-1:0.67 failed with error -71 [ 223.030793][ T1074] usb 1-1: USB disconnect, device number 14 [ 223.234937][ T3632] HID 045e:07da: Invalid code 65791 type 1 [ 223.244308][ T3632] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0011/input/input16 [ 223.260965][ T3632] microsoft 0003:045E:07DA.0011: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 223.422230][ T4277] hid-led: probe of 0003:1D34:000A.0010 failed with error -71 [ 223.450215][ T4277] usb 4-1: USB disconnect, device number 15 [ 223.569211][ T8423] loop1: detected capacity change from 0 to 164 [ 223.669241][ T8423] Unable to read rock-ridge attributes [ 223.682933][ T1077] usb 5-1: USB disconnect, device number 7 [ 223.692797][ T8423] Unable to read rock-ridge attributes [ 224.012848][ T8443] loop0: detected capacity change from 0 to 256 [ 224.097706][ T8443] FAT-fs (loop0): Directory bread(block 64) failed [ 224.107161][ T8443] FAT-fs (loop0): Directory bread(block 65) failed [ 224.123852][ T8447] loop3: detected capacity change from 0 to 1024 [ 224.130526][ T8443] FAT-fs (loop0): Directory bread(block 66) failed [ 224.138459][ T8443] FAT-fs (loop0): Directory bread(block 67) failed [ 224.173292][ T8443] FAT-fs (loop0): Directory bread(block 68) failed [ 224.180090][ T8443] FAT-fs (loop0): Directory bread(block 69) failed [ 224.186844][ T8443] FAT-fs (loop0): Directory bread(block 70) failed [ 224.215979][ T8443] FAT-fs (loop0): Directory bread(block 71) failed [ 224.251776][ T8443] FAT-fs (loop0): Directory bread(block 72) failed [ 224.279299][ T8443] FAT-fs (loop0): Directory bread(block 73) failed [ 224.353436][ T8436] loop1: detected capacity change from 0 to 40427 [ 224.381688][ T8443] attempt to access beyond end of device [ 224.381688][ T8443] loop0: rw=2049, want=1352, limit=256 [ 224.423329][ T8454] attempt to access beyond end of device [ 224.423329][ T8454] loop0: rw=2051, want=1352, limit=256 [ 224.502995][ T8436] F2FS-fs (loop1): invalid crc value [ 224.563840][ T8436] F2FS-fs (loop1): Found nat_bits in checkpoint [ 224.646000][ T8467] loop0: detected capacity change from 0 to 1024 [ 224.708731][ T8436] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 224.746659][ T8467] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 224.812003][ T26] audit: type=1800 audit(1727376006.090:58): pid=8436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1167" name="bus" dev="loop1" ino=10 res=0 errno=0 [ 224.854074][ T26] audit: type=1804 audit(1727376006.140:59): pid=8436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1167" name="/newroot/151/bus/bus" dev="loop1" ino=10 res=1 errno=0 [ 224.891787][ T26] audit: type=1804 audit(1727376006.140:60): pid=8436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.1167" name="/newroot/151/bus/bus" dev="loop1" ino=10 res=1 errno=0 [ 224.894912][ T8436] attempt to access beyond end of device [ 224.894912][ T8436] loop1: rw=2049, want=53376, limit=40427 [ 225.081768][ T4860] attempt to access beyond end of device [ 225.081768][ T4860] loop1: rw=2049, want=45104, limit=40427 [ 225.097079][ T8484] loop4: detected capacity change from 0 to 16 [ 225.209481][ T8484] erofs: (device loop4): mounted with root inode @ nid 36. [ 225.540561][ T8491] loop0: detected capacity change from 0 to 512 [ 225.677696][ T8473] loop3: detected capacity change from 0 to 40427 [ 225.691178][ T8491] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 225.707833][ T8491] ext4 filesystem being mounted at /78/bus supports timestamps until 2038 (0x7fffffff) [ 225.747875][ T8473] F2FS-fs (loop3): Wrong NAT boundary, start(2560) end(462336) blocks(1024) [ 225.756989][ T8473] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 225.841859][ T8473] F2FS-fs (loop3): Found nat_bits in checkpoint [ 225.949240][ T8507] team0: Device ipvlan1 failed to register rx_handler [ 226.017742][ T8473] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 226.042121][ T8473] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 226.225090][ T5154] attempt to access beyond end of device [ 226.225090][ T5154] loop3: rw=2049, want=45112, limit=40427 [ 226.781473][ T8513] loop2: detected capacity change from 0 to 32768 [ 226.794076][ T8504] loop1: detected capacity change from 0 to 40427 [ 226.811323][ T8515] loop0: detected capacity change from 0 to 32768 [ 226.836010][ T8504] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 226.859749][ T8504] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 226.883061][ T8513] XFS: attr2 mount option is deprecated. [ 226.910481][ T8504] F2FS-fs (loop1): invalid crc value [ 226.939011][ T8518] loop4: detected capacity change from 0 to 32768 [ 226.964463][ T8515] XFS (loop0): Mounting V5 Filesystem [ 226.976461][ T8504] F2FS-fs (loop1): Found nat_bits in checkpoint [ 226.979511][ T8513] XFS (loop2): Mounting V5 Filesystem [ 227.079696][ T8515] XFS (loop0): Ending clean mount [ 227.091837][ T8515] XFS (loop0): Quotacheck needed: Please wait. [ 227.095303][ T8513] XFS (loop2): Ending clean mount [ 227.114531][ T8504] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 227.120816][ T8518] XFS (loop4): Mounting V5 Filesystem [ 227.121594][ T8504] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 227.162326][ T4105] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 227.180363][ T8513] XFS (loop2): Quotacheck needed: Please wait. [ 227.223513][ T8515] XFS (loop0): Quotacheck: Done. [ 227.334395][ T8526] attempt to access beyond end of device [ 227.334395][ T8526] loop1: rw=2049, want=45104, limit=40427 [ 227.339745][ T8513] XFS (loop2): Quotacheck: Done. [ 227.374602][ T8518] XFS (loop4): Ending clean mount [ 227.410790][ T6714] XFS (loop0): Unmounting Filesystem [ 227.442216][ T4105] usb 4-1: Using ep0 maxpacket: 16 [ 227.480048][ T7090] XFS (loop2): Unmounting Filesystem [ 227.496003][ T7794] XFS (loop4): Unmounting Filesystem [ 227.610449][ T4105] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.645168][ T4105] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.658065][ T4105] usb 4-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 227.667589][ T4105] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.687897][ T4105] usb 4-1: config 0 descriptor?? [ 228.099818][ T8555] loop4: detected capacity change from 0 to 2048 [ 228.185159][ T8555] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.215771][ T4105] saitek 0003:06A3:0621.0012: hidraw0: USB HID v0.00 Device [HID 06a3:0621] on usb-dummy_hcd.3-1/input0 [ 228.416377][ T4105] usb 4-1: USB disconnect, device number 16 [ 228.447762][ T8561] loop1: detected capacity change from 0 to 512 [ 228.536946][ T8561] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 228.586805][ T8563] loop4: detected capacity change from 0 to 4096 [ 228.597395][ T8561] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz.1.1197: bad orphan inode 131083 [ 228.670649][ T8561] EXT4-fs (loop1): mounted filesystem without journal. Opts: stripe=0x000000000000003d,init_itable,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 228.702333][ T8563] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 228.724299][ T8557] loop2: detected capacity change from 0 to 32768 [ 228.791877][ T8563] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 228.840751][ T8557] ocfs2: Mounting device (7,2) on (node local, slot 0) with writeback data mode. [ 228.997607][ T7090] ocfs2: Unmounting device (7,2) on (node local) [ 229.110486][ T511] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 229.144365][ T8563] ntfs3: loop4: ntfs3_write_inode r=5 failed, -22. [ 229.208640][ T7794] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 229.511101][ T8577] loop1: detected capacity change from 0 to 8192 [ 229.621339][ T8577] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 229.632398][ T1074] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 229.647370][ T8577] REISERFS (device loop1): using ordered data mode [ 229.661107][ T8577] reiserfs: using flush barriers [ 229.683475][ T8577] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 229.709857][ T8575] loop3: detected capacity change from 0 to 32768 [ 229.717249][ T8577] REISERFS (device loop1): checking transaction log (loop1) [ 229.728700][ T8577] REISERFS (device loop1): Using r5 hash to sort names [ 229.735934][ T8577] REISERFS (device loop1): using 3.5.x disk format [ 229.744529][ T8577] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 229.821982][ T8575] XFS (loop3): Mounting V5 Filesystem [ 229.831618][ T8597] netlink: 'syz.2.1209': attribute type 3 has an invalid length. [ 229.840671][ T8597] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1209'. [ 229.925990][ T8575] XFS (loop3): Ending clean mount [ 229.937259][ T8575] XFS (loop3): Quotacheck needed: Please wait. [ 230.038426][ T1074] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 230.050277][ T8575] XFS (loop3): Quotacheck: Done. [ 230.156433][ T5154] XFS (loop3): Unmounting Filesystem [ 230.224465][ T1074] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.246424][ T1074] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.262103][ T1074] usb 1-1: Product: syz [ 230.266305][ T1074] usb 1-1: Manufacturer: syz [ 230.270908][ T1074] usb 1-1: SerialNumber: syz [ 230.635665][ T1077] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 230.655810][ T8626] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 230.706310][ T8628] loop3: detected capacity change from 0 to 512 [ 230.740912][ T8624] loop4: detected capacity change from 0 to 32768 [ 230.786311][ T8628] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1219: inode #1: comm syz.3.1219: iget: illegal inode # [ 230.803775][ T8628] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1219: error while reading EA inode 1 err=-117 [ 230.816988][ T8628] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1219: inode #1: comm syz.3.1219: iget: illegal inode # [ 230.823005][ T8624] XFS (loop4): Mounting V5 Filesystem [ 230.833566][ T8628] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1219: error while reading EA inode 1 err=-117 [ 230.848586][ T8628] EXT4-fs (loop3): 1 orphan inode deleted [ 230.854714][ T8628] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,journal_dev=0x0000000000000dcc,,errors=continue. Quota mode: writeback. [ 230.905981][ T8624] XFS (loop4): Ending clean mount [ 230.912434][ T1077] usb 2-1: Using ep0 maxpacket: 32 [ 230.941765][ T8624] XFS (loop4): Quotacheck needed: Please wait. [ 231.039152][ T8624] XFS (loop4): Quotacheck: Done. [ 231.049211][ T1077] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.060999][ T1077] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.101701][ T7794] XFS (loop4): Unmounting Filesystem [ 231.182513][ T1077] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 231.191706][ T1077] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 231.207386][ T1077] usb 2-1: Product: syz [ 231.211595][ T1077] usb 2-1: Manufacturer: syz [ 231.277126][ T1077] hub 2-1:4.0: USB hub found [ 231.342338][ T4104] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 231.462496][ T1074] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 231.469279][ T1074] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 231.477183][ T1074] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 231.482254][ T1077] hub 2-1:4.0: 2 ports detected [ 231.684980][ T1074] cdc_ncm 1-1:1.0: setting tx_max = 36 [ 231.696310][ T1074] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 231.712301][ T1074] usb 1-1: USB disconnect, device number 15 [ 231.720547][ T1074] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 231.742608][ T4104] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.753815][ T4104] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 231.952647][ T4104] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.961821][ T4104] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.969888][ T4104] usb 4-1: Product: syz [ 231.974252][ T4104] usb 4-1: Manufacturer: syz [ 231.978885][ T4104] usb 4-1: SerialNumber: syz [ 232.042303][ T1077] hub 2-1:4.0: set hub depth failed [ 232.088617][ T1077] usb 2-1: USB disconnect, device number 14 [ 232.191438][ T8643] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1223'. [ 232.213370][ T8645] loop0: detected capacity change from 0 to 256 [ 232.228582][ T8641] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 232.275179][ T8645] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x4f8593fa, utbl_chksum : 0xe619d30d) [ 232.579678][ T8652] loop4: detected capacity change from 0 to 2048 [ 232.681818][ T8660] loop1: detected capacity change from 0 to 47 [ 232.704558][ T8652] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.897395][ T8641] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 232.935652][ T3632] kernel write not supported for file /audio1 (pid: 3632 comm: kworker/1:6) [ 233.132440][ T4104] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 233.138950][ T4104] cdc_ncm 4-1:1.0: setting rx_max = 16384 [ 233.342489][ T4104] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 233.363173][ T4104] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 233.408268][ T8684] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1236'. [ 233.417885][ T4104] usb 4-1: USB disconnect, device number 17 [ 233.443362][ T4104] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 233.590362][ T8673] loop2: detected capacity change from 0 to 32768 [ 233.686921][ T8673] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop2 scanned by syz.2.1234 (8673) [ 233.731094][ T8696] 9pnet: p9_errstr2errno: server reported unknown error sŧ6 [ 233.751947][ T8673] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 233.781243][ T8673] BTRFS info (device loop2): setting nodatacow, compression disabled [ 233.810073][ T8699] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.822579][ T8673] BTRFS info (device loop2): turning on flush-on-commit [ 233.832446][ T8673] BTRFS info (device loop2): using free space tree [ 233.849432][ T8673] BTRFS info (device loop2): has skinny extents [ 234.076791][ T8673] BTRFS info (device loop2): enabling ssd optimizations [ 234.161487][ T8728] loop3: detected capacity change from 0 to 1024 [ 234.327667][ T8735] loop0: detected capacity change from 0 to 256 [ 234.403379][ T1204] hfsplus: b-tree write err: -5, ino 4 [ 234.443250][ T8735] exfat: Deprecated parameter 'namecase' [ 234.448974][ T8735] exfat: Deprecated parameter 'utf8' [ 234.473972][ T8735] exfat: Deprecated parameter 'namecase' [ 234.522638][ T8735] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 234.542749][ T8709] loop4: detected capacity change from 0 to 40427 [ 234.694634][ T8738] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.711154][ T8709] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 234.742115][ T8709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 234.784556][ T8709] F2FS-fs (loop4): invalid crc value [ 234.895747][ T8709] F2FS-fs (loop4): Found nat_bits in checkpoint [ 234.944892][ T8746] loop3: detected capacity change from 0 to 1024 [ 235.016571][ T8746] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 235.035979][ T4276] Bluetooth: hci4: command 0x0411 tx timeout [ 235.082790][ T8748] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 235.127700][ T8709] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 235.128097][ T8746] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 235.137229][ T8709] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 235.268923][ T8742] attempt to access beyond end of device [ 235.268923][ T8742] loop4: rw=2049, want=45104, limit=40427 [ 235.454080][ T8768] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1263'. [ 235.790970][ T4104] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 235.875206][ T8788] loop0: detected capacity change from 0 to 1024 [ 235.893550][ T4104] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 235.962376][ T4104] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.001090][ T8796] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1278'. [ 236.019407][ T8796] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1278'. [ 236.026166][ T8788] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.039394][ T4104] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.058644][ T8790] loop1: detected capacity change from 0 to 8192 [ 236.092348][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.152760][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.163791][ T8790] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 236.192779][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.213913][ T8802] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.295574][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.352658][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.502424][ T4106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 236.599331][ T8815] loop1: detected capacity change from 0 to 4096 [ 237.015245][ T8833] device wlan0 entered promiscuous mode [ 237.063814][ T8833] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 237.091899][ T8827] loop2: detected capacity change from 0 to 4096 [ 237.141455][ T8835] netlink: 'syz.3.1293': attribute type 4 has an invalid length. [ 237.149447][ T8807] loop4: detected capacity change from 0 to 32768 [ 237.149526][ T8835] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1293'. [ 237.184124][ T8827] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 237.199182][ T8807] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.1282 (8807) [ 237.267526][ T8827] ntfs: (device loop2): check_mft_mirror(): $MFTMirr location mismatch. Run chkdsk. [ 237.299860][ T8827] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 237.329109][ T8807] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 237.376663][ T8841] loop3: detected capacity change from 0 to 2048 [ 237.383305][ T8807] BTRFS info (device loop4): using free space tree [ 237.391636][ T8827] ntfs: volume version 3.1. [ 237.397524][ T8807] BTRFS info (device loop4): has skinny extents [ 237.502263][ T1077] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 237.550561][ T8841] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 237.649724][ T8807] BTRFS info (device loop4): enabling ssd optimizations [ 237.691301][ T8860] binder: 8859:8860 unknown command 0 [ 237.721547][ T8860] binder: 8859:8860 ioctl c0306201 20000580 returned -22 [ 237.892330][ T1077] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 237.910272][ T1077] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.938689][ T1077] usb 2-1: config 0 descriptor?? [ 238.044880][ T1077] cp210x 2-1:0.0: cp210x converter detected [ 238.065195][ T8869] loop3: detected capacity change from 0 to 16 [ 238.078043][ T8867] loop2: detected capacity change from 0 to 2048 [ 238.104588][ T8869] erofs: Unknown parameter '>ViF!LUs' [ 238.153755][ T8839] loop0: detected capacity change from 0 to 32768 [ 238.245049][ T8869] loop3: detected capacity change from 0 to 1024 [ 238.314269][ T8869] EXT4-fs (loop3): Test dummy encryption mode enabled [ 238.321164][ T8869] EXT4-fs (loop3): Ignoring removed orlov option [ 238.342784][ T8872] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 238.436016][ T8869] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 238.517886][ T8839] XFS (loop0): Mounting V5 Filesystem [ 238.731881][ T8838] loop1: detected capacity change from 0 to 4096 [ 238.748046][ T8839] XFS (loop0): Ending clean mount [ 238.911714][ T8838] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 238.987895][ T8838] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 239.035542][ T8891] loop2: detected capacity change from 0 to 1024 [ 239.072355][ T1077] cp210x 2-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 239.126483][ T1077] usb 2-1: cp210x converter now attached to ttyUSB0 [ 239.218277][ T6714] XFS (loop0): Unmounting Filesystem [ 239.264957][ T8891] hfsplus: xattr searching failed [ 239.298278][ T8891] hfsplus: request for non-existent node 62977 in B*Tree [ 239.324928][ T1077] usb 2-1: USB disconnect, device number 15 [ 239.358158][ T8891] hfsplus: request for non-existent node 62977 in B*Tree [ 239.372707][ T1077] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 239.421156][ T1077] cp210x 2-1:0.0: device disconnected [ 239.460286][ T154] hfsplus: b-tree write err: -5, ino 3 [ 239.782309][ T8889] loop3: detected capacity change from 0 to 32768 [ 239.864807][ T4860] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 240.512434][ T8896] loop4: detected capacity change from 0 to 65536 [ 240.621928][ T8896] XFS (loop4): Mounting V5 Filesystem [ 240.701288][ T8896] XFS (loop4): Ending clean mount [ 240.710290][ T8896] XFS (loop4): Quotacheck needed: Please wait. [ 240.742283][ T8915] loop0: detected capacity change from 0 to 40427 [ 240.820449][ T8915] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 240.841491][ T8915] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 240.867560][ T8915] F2FS-fs (loop0): invalid crc value [ 240.882754][ T8896] XFS (loop4): Quotacheck: Done. [ 240.923319][ T8915] F2FS-fs (loop0): Found nat_bits in checkpoint [ 241.071496][ T8921] loop3: detected capacity change from 0 to 32768 [ 241.091517][ T8915] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 241.105071][ T8915] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 241.187406][ T6714] attempt to access beyond end of device [ 241.187406][ T6714] loop0: rw=2049, want=45104, limit=40427 [ 241.655974][ T8934] loop2: detected capacity change from 0 to 131072 [ 241.749509][ T8934] F2FS-fs (loop2): Found nat_bits in checkpoint [ 241.770797][ T7794] XFS (loop4): Unmounting Filesystem [ 241.837764][ T8934] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 241.887951][ T8921] XFS (loop3): Mounting V5 Filesystem [ 241.898440][ T8953] loop0: detected capacity change from 0 to 256 [ 242.035484][ T8953] FAT-fs (loop0): Directory bread(block 64) failed [ 242.061967][ T8953] FAT-fs (loop0): Directory bread(block 65) failed [ 242.068817][ T8953] FAT-fs (loop0): Directory bread(block 66) failed [ 242.076299][ T8953] FAT-fs (loop0): Directory bread(block 67) failed [ 242.083703][ T8953] FAT-fs (loop0): Directory bread(block 68) failed [ 242.091058][ T8953] FAT-fs (loop0): Directory bread(block 69) failed [ 242.097730][ T8953] FAT-fs (loop0): Directory bread(block 70) failed [ 242.104582][ T3615] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 242.112313][ T8953] FAT-fs (loop0): Directory bread(block 71) failed [ 242.118909][ T8953] FAT-fs (loop0): Directory bread(block 72) failed [ 242.127900][ T8953] FAT-fs (loop0): Directory bread(block 73) failed [ 242.209493][ T8921] XFS (loop3): Ending clean mount [ 242.223904][ T8953] Process accounting resumed [ 242.289502][ T8953] attempt to access beyond end of device [ 242.289502][ T8953] loop0: rw=2049, want=1228, limit=256 [ 242.380242][ T5154] XFS (loop3): Unmounting Filesystem [ 242.582954][ T3615] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 242.602896][ T8960] loop0: detected capacity change from 0 to 512 [ 242.619754][ T3615] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.754336][ T8960] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 242.776621][ T8960] ext4 filesystem being mounted at /102/bus supports timestamps until 2038 (0x7fffffff) [ 242.814775][ T3615] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.846644][ T3615] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.902669][ T3615] usb 2-1: Product: syz [ 242.906886][ T3615] usb 2-1: Manufacturer: syz [ 242.911489][ T3615] usb 2-1: SerialNumber: syz [ 242.942115][ T26] audit: type=1800 audit(1727376024.220:61): pid=8960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1324" name="file1" dev="loop0" ino=15 res=0 errno=0 [ 243.027332][ T3615] usb 2-1: selecting invalid altsetting 1 [ 243.076013][ T26] audit: type=1800 audit(1727376024.220:62): pid=8960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1324" name="file2" dev="loop0" ino=16 res=0 errno=0 [ 243.395620][ T8969] loop2: detected capacity change from 0 to 32768 [ 243.437383][ T8969] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1321 (8969) [ 243.500142][ T8969] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 243.538180][ T8969] BTRFS info (device loop2): using free space tree [ 243.555050][ T8969] BTRFS info (device loop2): has skinny extents [ 243.587448][ T8973] loop0: detected capacity change from 0 to 32768 [ 243.612660][ T8971] loop4: detected capacity change from 0 to 32768 [ 243.644313][ T8969] BTRFS info (device loop2): enabling ssd optimizations [ 243.654118][ T3615] cdc_ncm 2-1:1.0: SET_CRC_MODE failed [ 243.672592][ T3615] usb 2-1: selecting invalid altsetting 1 [ 243.678417][ T3615] cdc_ncm 2-1:1.0: bind() failure [ 243.689015][ T3615] usb 2-1: USB disconnect, device number 16 [ 243.782968][ T9003] device batadv_slave_1 entered promiscuous mode [ 243.790902][ T8971] XFS (loop4): Mounting V5 Filesystem [ 243.794584][ T9002] device batadv_slave_1 left promiscuous mode [ 243.896041][ T8973] XFS (loop0): Mounting V5 Filesystem [ 243.901563][ T9010] loop3: detected capacity change from 0 to 1024 [ 244.051068][ T8971] XFS (loop4): Ending clean mount [ 244.234553][ T8973] XFS (loop0): Ending clean mount [ 244.236584][ T7794] XFS (loop4): Unmounting Filesystem [ 244.296324][ T9010] hfsplus: xattr searching failed [ 244.301584][ T26] audit: type=1800 audit(1727376025.580:63): pid=9010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1332" name="file0" dev="loop3" ino=4 res=0 errno=0 [ 244.307190][ T9010] hfsplus: xattr search failed [ 244.362580][ T8973] XFS (loop0): Quotacheck needed: Please wait. [ 244.431059][ T3847] hfsplus: bad catalog file entry [ 244.631596][ T8973] XFS (loop0): Quotacheck: Done. [ 244.698834][ T9030] loop3: detected capacity change from 0 to 256 [ 244.764800][ T26] audit: type=1800 audit(1727376026.050:64): pid=8973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1326" name="bus" dev="loop0" ino=9291 res=0 errno=0 [ 244.821381][ T9030] exFAT-fs (loop3): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 244.847742][ T6714] XFS (loop0): Unmounting Filesystem [ 244.858078][ T9034] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1350'. [ 245.085850][ T9047] loop1: detected capacity change from 0 to 128 [ 245.119702][ T9047] FAT-fs (loop1): bogus number of FAT structure [ 245.127103][ T9047] FAT-fs (loop1): Can't find a valid FAT filesystem [ 245.351103][ T9049] binder: 9048:9049 ioctl c0306201 20001a80 returned -14 [ 245.362265][ T3615] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 245.514097][ T9063] loop2: detected capacity change from 0 to 2048 [ 245.566235][ T9063] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 245.662430][ T3615] usb 5-1: Using ep0 maxpacket: 8 [ 245.671600][ T9056] loop1: detected capacity change from 0 to 32768 [ 245.712289][ T5880] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 245.766171][ T9056] XFS (loop1): Mounting V5 Filesystem [ 245.812527][ T3615] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 245.822696][ T3615] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 245.832772][ T3615] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 245.843182][ T3615] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 245.856659][ T3615] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 245.858886][ T9056] XFS (loop1): Ending clean mount [ 245.865758][ T3615] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.909834][ T9056] XFS (loop1): Quotacheck needed: Please wait. [ 246.072644][ T5880] usb 4-1: config index 0 descriptor too short (expected 4114, got 18) [ 246.087287][ T9087] loop2: detected capacity change from 0 to 2048 [ 246.143940][ T3615] usb 5-1: GET_CAPABILITIES returned 0 [ 246.148156][ T9056] XFS (loop1): Quotacheck: Done. [ 246.154403][ T3615] usbtmc 5-1:16.0: can't read capabilities [ 246.236932][ T9087] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 246.249065][ T26] audit: type=1804 audit(1727376027.530:65): pid=9056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1347" name="/newroot/192/file0/file1" dev="loop1" ino=9286 res=1 errno=0 [ 246.262103][ T9087] UDF-fs: Scanning with blocksize 512 failed [ 246.276839][ T5880] usb 4-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 246.276868][ T5880] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.276887][ T5880] usb 4-1: Product: syz [ 246.276900][ T5880] usb 4-1: Manufacturer: syz [ 246.276913][ T5880] usb 4-1: SerialNumber: syz [ 246.279786][ T5880] usb 4-1: config 0 descriptor?? [ 246.320164][ T9087] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 246.360518][ T13] usb 5-1: USB disconnect, device number 8 [ 246.382560][ T4860] XFS (loop1): Unmounting Filesystem [ 246.416057][ T9087] overlayfs: upper fs needs to support d_type. [ 246.478491][ T9087] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 246.495429][ T9087] overlayfs: failed to set xattr on upper [ 246.501294][ T9087] overlayfs: ...falling back to index=off,metacopy=off. [ 246.521506][ T9087] overlayfs: ...falling back to xino=off. [ 246.587408][ T9092] loop0: detected capacity change from 0 to 4096 [ 246.619968][ T5880] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 246.631575][ T5880] asix: probe of 4-1:0.0 failed with error -71 [ 246.641571][ T5880] usb 4-1: USB disconnect, device number 18 [ 246.967439][ T9097] block nbd2: shutting down sockets [ 247.046184][ T9101] loop1: detected capacity change from 0 to 1024 [ 247.096277][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x7 [ 247.104541][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x6 [ 247.132134][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.160283][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.181160][ T9110] loop4: detected capacity change from 0 to 64 [ 247.200083][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.200995][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.221294][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.234132][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.246156][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.258925][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.263251][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.273114][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.279175][ T9113] loop3: detected capacity change from 0 to 512 [ 247.290390][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.292525][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.307671][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.319083][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.326533][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.340852][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.359244][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.367641][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.374777][ T9111] loop0: detected capacity change from 0 to 4096 [ 247.377315][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.390407][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.404553][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.412702][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.414219][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.420162][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.430691][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.438931][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.450741][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.462812][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.470773][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.474712][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.486219][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.493914][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.500718][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.501647][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.511242][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.516692][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.531391][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.531757][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.539276][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.552428][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.554106][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.561046][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.568745][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.581383][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.584089][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.591668][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.599132][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.614157][ T5880] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 247.615195][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.632875][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.634360][ T5880] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz0 [ 247.645949][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.672420][ T9113] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 247.698892][ T9113] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 247.718334][ T9113] EXT4-fs (loop3): orphan cleanup on readonly fs [ 247.720700][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.742914][ T9113] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.1369: Invalid block bitmap block 0 in block_group 0 [ 247.803001][ T9113] Quota error (device loop3): write_blk: dquota write failed [ 247.820505][ T9121] loop4: detected capacity change from 0 to 256 [ 247.821644][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.836186][ T9113] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 247.855139][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.862654][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.870035][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.876470][ T9121] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011a39, chksum : 0xd7c18d7b, utbl_chksum : 0xe619d30d) [ 247.905392][ T9113] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.1369: Failed to acquire dquot type 1 [ 247.918385][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.936222][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.952317][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.961738][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.972720][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 247.980741][ T9113] EXT4-fs (loop3): 1 orphan inode deleted [ 247.993494][ T144] Quota error (device loop3): remove_tree: Getting block too big (0 >= 6) [ 248.005097][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.015248][ T144] EXT4-fs error (device loop3): ext4_release_dquot:6219: comm kworker/u4:1: Failed to release dquot type 1 [ 248.037360][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.052452][ T9113] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier=0x000000000000022d,norecovery,noblock_validity,journal_ioprio=0x0000000000000005,resuid=0x0000000000000000,noblock_validity,max_dir_size_kb=0x0000000000000004,norecovery,noload,grpjquota=,noquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 248.082914][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.104155][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.116938][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.137119][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.146476][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.159785][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.167436][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.208956][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.227607][ T9129] loop0: detected capacity change from 0 to 16 [ 248.237194][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.253277][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.260726][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.274855][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.288357][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.321876][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.334441][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.341890][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.345290][ T9133] loop2: detected capacity change from 0 to 256 [ 248.361749][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.380071][ T9129] erofs: (device loop0): mounted with root inode @ nid 36. [ 248.398607][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.417743][ T9135] loop3: detected capacity change from 0 to 512 [ 248.432140][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.440875][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.466700][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.466902][ T26] audit: type=1800 audit(1727376029.750:66): pid=9133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1375" name="bus" dev="loop2" ino=1048698 res=0 errno=0 [ 248.482274][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.515506][ T9135] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 248.547819][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.582366][ T4104] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 248.599123][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.615493][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.624764][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.634578][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.641952][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.649671][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.660964][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.667709][ T9135] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=a842c09c, mo2=0000] [ 248.668862][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.683855][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.691170][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.698631][ T9135] System zones: 0-2, 18-18, 34-34 [ 248.698901][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.712216][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.720204][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.740704][ T9135] EXT4-fs (loop3): 1 orphan inode deleted [ 248.750828][ T9135] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,nolazytime,noquota,jqfmt=vfsold,minixdf,nodiscard,grpid,debug,,errors=continue. Quota mode: writeback. [ 248.764365][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.781947][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.808479][ T9146] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 248.808612][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.818432][ T9135] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038 (0x7fffffff) [ 248.832413][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.845155][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.852513][ T4104] usb 5-1: Using ep0 maxpacket: 8 [ 248.858736][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.886526][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.894279][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.922907][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.930623][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.939217][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.949395][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.957568][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.965958][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.973686][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.981398][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.991616][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 248.999300][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.002533][ T4104] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 249.015310][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.032709][ T4104] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 249.061279][ T4104] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 249.070928][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.086580][ T4104] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 249.098339][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.107870][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.115565][ T4104] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 249.122982][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.131605][ T4104] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 249.146890][ T4104] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.184032][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.191481][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.214481][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.221802][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.235900][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.244650][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.256625][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.264494][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.271874][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.279968][ T9101] hfsplus: request for non-existent node 16777216 in B*Tree [ 249.288678][ T26] audit: type=1800 audit(1727376030.580:67): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1359" name="file1" dev="loop1" ino=20 res=0 errno=0 [ 249.442643][ T4104] usb 5-1: GET_CAPABILITIES returned 0 [ 249.449483][ T4104] usbtmc 5-1:16.0: can't read capabilities [ 249.464080][ T9156] loop2: detected capacity change from 0 to 2048 [ 249.600763][ T9156] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 249.772221][ T9131] usbtmc 5-1:16.0: stb usb_control_msg returned -32 [ 249.823716][ T9158] loop3: detected capacity change from 0 to 32768 [ 249.826161][ T5880] usb 5-1: USB disconnect, device number 9 [ 249.863137][ T9158] XFS: ikeep mount option is deprecated. [ 249.881848][ T9158] XFS: noikeep mount option is deprecated. [ 249.965194][ T9185] loop0: detected capacity change from 0 to 256 [ 250.003319][ T9185] exfat: Deprecated parameter 'utf8' [ 250.009548][ T9158] XFS (loop3): Mounting V5 Filesystem [ 250.065203][ T9158] XFS (loop3): Ending clean mount [ 250.067946][ T9185] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 250.072489][ T9158] XFS (loop3): Quotacheck needed: Please wait. [ 250.179009][ T9158] XFS (loop3): Quotacheck: Done. [ 250.280075][ T5154] XFS (loop3): Unmounting Filesystem [ 250.359873][ T9197] loop1: detected capacity change from 0 to 1024 [ 250.561674][ T5880] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 250.587323][ T3847] hfsplus: b-tree write err: -5, ino 4 [ 250.624879][ T9200] loop4: detected capacity change from 0 to 512 [ 250.696665][ T9198] loop0: detected capacity change from 0 to 32768 [ 250.719143][ T9200] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 250.743814][ T9198] XFS: attr2 mount option is deprecated. [ 250.787644][ T9200] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,nomblk_io_submit,minixdf,,errors=continue. Quota mode: writeback. [ 250.820995][ T9200] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 250.840520][ T9198] XFS (loop0): Mounting V5 Filesystem [ 250.862588][ T3847] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 250.948011][ T9198] XFS (loop0): Ending clean mount [ 250.962280][ T5880] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.990939][ T5880] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.001102][ T5880] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 251.010241][ T5880] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.019676][ T5880] usb 3-1: config 0 descriptor?? [ 251.027477][ T9198] XFS (loop0): Quotacheck needed: Please wait. [ 251.046082][ T13] XFS (loop0): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_bnobt block 0x8 [ 251.057521][ T13] XFS (loop0): Unmount and run xfs_repair [ 251.068136][ T13] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 251.075631][ T13] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 251.084654][ T13] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 251.093642][ T13] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 251.102525][ T13] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 251.111355][ T13] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 251.120304][ T13] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 251.129281][ T13] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 251.138216][ T13] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 251.147526][ T154] XFS (loop0): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 8 error 74 [ 251.166661][ T9198] XFS (loop0): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 251.233159][ T6714] XFS (loop0): Unmounting Filesystem [ 251.299772][ T9216] loop1: detected capacity change from 0 to 8192 [ 251.377939][ T9216] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 251.433466][ T9216] REISERFS (device loop1): using ordered data mode [ 251.440140][ T9216] reiserfs: using flush barriers [ 251.458503][ T9216] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 251.527561][ T9216] REISERFS (device loop1): checking transaction log (loop1) [ 251.719220][ T9216] REISERFS (device loop1): Using tea hash to sort names [ 251.730891][ T9216] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 251.751264][ T9216] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 251.923667][ T9230] loop3: detected capacity change from 0 to 256 [ 252.225690][ T9237] loop3: detected capacity change from 0 to 1024 [ 252.250388][ T9237] EXT4-fs (loop3): Ignoring removed oldalloc option [ 252.304105][ T9226] loop4: detected capacity change from 0 to 32768 [ 252.338758][ T9237] EXT4-fs (loop3): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000005,max_dir_size_kb=0x0000000000000001,dioread_lock,norecovery,abort,lazytime,noload,nojournal_checksum,oldalloc,,errors=continue. Quota mode: none. [ 252.386831][ T9226] XFS (loop4): Mounting V5 Filesystem [ 252.429230][ T5880] uclogic 0003:256C:006D.0014: failed retrieving string descriptor #100: -71 [ 252.443125][ T5880] uclogic 0003:256C:006D.0014: failed retrieving pen parameters: -71 [ 252.451252][ T5880] uclogic 0003:256C:006D.0014: failed probing pen v1 parameters: -71 [ 252.460456][ T5880] uclogic 0003:256C:006D.0014: failed probing parameters: -71 [ 252.471440][ T5880] uclogic: probe of 0003:256C:006D.0014 failed with error -71 [ 252.471445][ T9226] XFS (loop4): Ending clean mount [ 252.478526][ T4277] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 252.494486][ T9226] XFS (loop4): Quotacheck needed: Please wait. [ 252.523248][ T5880] usb 3-1: USB disconnect, device number 15 [ 252.564213][ T4104] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 252.664408][ T9226] XFS (loop4): Quotacheck: Done. [ 252.751227][ T7794] XFS (loop4): Unmounting Filesystem [ 252.819350][ T9254] loop3: detected capacity change from 0 to 40427 [ 252.877576][ T9254] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 252.895898][ T9254] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 252.907369][ T9254] F2FS-fs (loop3): invalid crc value [ 252.918799][ T9254] F2FS-fs (loop3): Found nat_bits in checkpoint [ 252.932429][ T4277] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 252.952131][ T4277] usb 1-1: config 1 has an invalid descriptor of length 110, skipping remainder of the config [ 252.970007][ T4277] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 252.979615][ T4277] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 101, changing to 10 [ 252.993578][ T4277] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 10100, setting to 1024 [ 252.994079][ T4104] usb 2-1: config index 0 descriptor too short (expected 4114, got 18) [ 253.015959][ T9254] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 253.023700][ T9254] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 254.051502][ T9255] attempt to access beyond end of device [ 254.051502][ T9255] loop3: rw=2049, want=45104, limit=40427 [ 254.162271][ T4104] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 254.176135][ T4104] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.216917][ T4104] usb 2-1: config 0 descriptor?? [ 254.254592][ T4104] usb 2-1: can't set config #0, error -71 [ 254.282544][ T4104] usb 2-1: USB disconnect, device number 17 [ 254.373638][ T4277] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 254.389676][ T4277] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 254.427779][ T9268] loop4: detected capacity change from 0 to 1024 [ 254.434383][ T4277] usb 1-1: can't set config #1, error -71 [ 254.441408][ T4277] usb 1-1: USB disconnect, device number 16 [ 254.804013][ T9272] loop3: detected capacity change from 0 to 512 [ 254.871103][ T9272] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 254.899398][ T9272] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 255.012626][ T9272] System zones: 1-12 [ 255.076633][ T9272] EXT4-fs (loop3): 1 truncate cleaned up [ 255.099639][ T9272] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,noquota,debug,,errors=continue. Quota mode: none. [ 255.230855][ T9272] EXT4-fs error (device loop3): mb_free_blocks:1865: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 255.388850][ T3725] hfsplus: b-tree write err: -5, ino 4 [ 255.508832][ T9281] loop0: detected capacity change from 0 to 32768 [ 255.539750][ T9291] loop4: detected capacity change from 0 to 1024 [ 255.572417][ T4106] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 255.609736][ T9281] (syz.0.1421,9281,1):ocfs2_check_set_options:1214 ERROR: Group quotas were requested, but this filesystem does not have the feature enabled. [ 255.674551][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.680863][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.746973][ T9281] (syz.0.1421,9281,0):ocfs2_fill_super:1177 ERROR: status = -22 [ 255.878140][ T4106] usb 3-1: Using ep0 maxpacket: 8 [ 256.057958][ T4106] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 256.069985][ T4106] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 256.080529][ T4106] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 256.091986][ T4106] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 256.172079][ T4106] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 256.181146][ T4106] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.314796][ T4106] usb 3-1: usb_control_msg returned -32 [ 257.320413][ T4106] usbtmc 3-1:16.0: can't read capabilities [ 257.699965][ T9303] loop4: detected capacity change from 0 to 32768 [ 257.767836][ T9303] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1429 (9303) [ 257.802311][ T9303] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 257.841200][ T9303] BTRFS info (device loop4): using free space tree [ 257.856825][ T9303] BTRFS info (device loop4): has skinny extents [ 257.910111][ T4106] usb 3-1: USB disconnect, device number 16 [ 257.993402][ T9305] loop0: detected capacity change from 0 to 40427 [ 258.079627][ T9303] BTRFS info (device loop4): enabling ssd optimizations [ 258.107193][ T9305] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 258.121465][ T9339] loop1: detected capacity change from 0 to 1024 [ 258.129179][ T9305] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 258.196311][ T9305] F2FS-fs (loop0): invalid crc value [ 258.235374][ T9347] loop3: detected capacity change from 0 to 512 [ 258.259337][ T9305] F2FS-fs (loop0): Found nat_bits in checkpoint [ 258.416423][ T9347] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,min_batch_time=0x0000000000000029,minixdf,,errors=continue. Quota mode: writeback. [ 258.473057][ T9347] ext4 filesystem being mounted at /231/bus supports timestamps until 2038 (0x7fffffff) [ 258.569712][ T9305] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 258.593406][ T9305] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 258.632272][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 258.649819][ T9355] loop2: detected capacity change from 0 to 4096 [ 258.694415][ T9345] attempt to access beyond end of device [ 258.694415][ T9345] loop0: rw=2049, want=45104, limit=40427 [ 258.821213][ T9355] NILFS (loop2): invalid segment: Checksum error in segment payload [ 258.852525][ T9355] NILFS (loop2): trying rollback from an earlier position [ 258.927005][ T9355] NILFS (loop2): recovery complete [ 259.005243][ T9358] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 259.189005][ T511] hfsplus: b-tree write err: -5, ino 4 [ 259.618754][ T9376] loop2: detected capacity change from 0 to 1024 [ 259.761096][ T9376] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 260.051547][ T9391] loop2: detected capacity change from 0 to 512 [ 260.105281][ T9391] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 260.153240][ T9391] EXT4-fs (loop2): 1 truncate cleaned up [ 260.173564][ T9391] EXT4-fs (loop2): mounted filesystem without journal. Opts: resuid=0x0000000000000000,max_dir_size_kb=0x00000000000001ff,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 260.220448][ T9363] loop3: detected capacity change from 0 to 32768 [ 260.269135][ T9396] loop0: detected capacity change from 0 to 512 [ 260.306899][ T9380] loop1: detected capacity change from 0 to 32768 [ 260.309542][ T9363] [ 260.309542][ T9363] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 260.309542][ T9363] [ 260.441853][ T9396] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 260.507348][ T9396] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038 (0x7fffffff) [ 260.526340][ T5154] [ 260.526340][ T5154] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 260.526340][ T5154] [ 260.610845][ T5154] [ 260.610845][ T5154] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 260.610845][ T5154] [ 260.634272][ T9407] loop2: detected capacity change from 0 to 1024 [ 260.857771][ T9413] tls_set_device_offload: netdev not found [ 261.196143][ T9419] loop3: detected capacity change from 0 to 256 [ 261.239434][ T9421] loop4: detected capacity change from 0 to 128 [ 261.306383][ T9421] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.347001][ T9421] ext4 filesystem being mounted at /101/mnt supports timestamps until 2038 (0x7fffffff) [ 261.429967][ T9429] loop0: detected capacity change from 0 to 1024 [ 261.514562][ T9431] loop1: detected capacity change from 0 to 16 [ 261.540703][ T3847] hfsplus: b-tree write err: -5, ino 4 [ 261.578822][ T9431] erofs: (device loop1): mounted with root inode @ nid 36. [ 261.629423][ T9429] EXT4-fs (loop0): Ignoring removed orlov option [ 261.652790][ T9429] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 261.748758][ T9429] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 262.012690][ T1204] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.032985][ T9453] netlink: 'syz.1.1474': attribute type 10 has an invalid length. [ 262.071616][ T9453] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.095278][ T9453] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.102388][ T9453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.121801][ T9458] loop4: detected capacity change from 0 to 256 [ 262.178053][ T9453] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 262.264717][ T9458] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 262.342671][ T9470] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.379217][ T9474] loop0: detected capacity change from 0 to 512 [ 262.387619][ T26] audit: type=1804 audit(1727376043.670:68): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.1477" name=2F6E6577726F6F742F3130362F66696C65306161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161612FC1FEDC30 dev="loop4" ino=1048712 res=1 errno=0 [ 262.428932][ T9476] loop1: detected capacity change from 0 to 1024 [ 262.509753][ T9474] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 262.708523][ T9481] loop4: detected capacity change from 0 to 2048 [ 262.745458][ T9485] loop3: detected capacity change from 0 to 16 [ 262.761178][ T9481] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 262.836152][ T9485] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 262.881116][ T9489] loop0: detected capacity change from 0 to 512 [ 263.023674][ T9489] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 263.040844][ T9492] loop1: detected capacity change from 0 to 256 [ 263.066389][ T9489] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 263.067058][ T9494] tipc: Started in network mode [ 263.083965][ T9495] loop3: detected capacity change from 0 to 1024 [ 263.086677][ T9471] loop2: detected capacity change from 0 to 40427 [ 263.091925][ T9494] tipc: Node identity 7f000001, cluster identity 4711 [ 263.105504][ T9494] tipc: Enabled bearer , priority 10 [ 263.108589][ T9489] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 263.124611][ T9489] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 263.138526][ T9489] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=e000e118, mo2=0000] [ 263.146897][ T9489] EXT4-fs (loop0): failed to initialize system zone (-117) [ 263.163307][ T9471] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 263.170288][ T9471] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 263.182163][ T9489] EXT4-fs (loop0): mount failed [ 263.220611][ T9471] F2FS-fs (loop2): invalid crc value [ 263.250021][ T9471] F2FS-fs (loop2): Found nat_bits in checkpoint [ 263.258948][ T9495] hfsplus: catalog searching failed [ 263.311982][ T3725] hfsplus: b-tree write err: -5, ino 4 [ 263.351691][ T9489] loop0: detected capacity change from 0 to 256 [ 263.368655][ T9471] F2FS-fs (loop2): Start checkpoint disabled! [ 263.412880][ T9471] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 263.422217][ T9471] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e6 [ 263.469797][ T9505] loop3: detected capacity change from 0 to 512 [ 263.532542][ T3615] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 263.558738][ T9489] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 263.687352][ T9505] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 263.720323][ T511] attempt to access beyond end of device [ 263.720323][ T511] loop2: rw=1, want=53256, limit=40427 [ 263.732837][ T9505] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038 (0x7fffffff) [ 263.829244][ T3847] attempt to access beyond end of device [ 263.829244][ T3847] loop2: rw=2049, want=40992, limit=40427 [ 263.853700][ T9505] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.1495: Directory hole found for htree leaf block 0 [ 264.012910][ T3615] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1023, setting to 8 [ 264.037505][ T3615] usb 5-1: New USB device found, idVendor=046d, idProduct=08b1, bcdDevice=6d.2a [ 264.066357][ T3615] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.081085][ T9512] 9pnet: Insufficient options for proto=fd [ 264.118067][ T3615] usb 5-1: config 0 descriptor?? [ 264.143585][ T4116] tipc: Node number set to 2130706433 [ 264.164371][ T9502] loop1: detected capacity change from 0 to 40427 [ 264.184252][ T3615] pwc: Logitech QuickCam Notebook Pro USB webcam detected. [ 264.293658][ T9502] F2FS-fs (loop1): invalid crc value [ 264.333807][ T9517] loop3: detected capacity change from 0 to 164 [ 264.357020][ T9502] F2FS-fs (loop1): Found nat_bits in checkpoint [ 264.412826][ T9517] Unable to read rock-ridge attributes [ 264.452112][ T9517] Unable to read rock-ridge attributes [ 264.481206][ T9502] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 264.493930][ T9526] input: syz1 as /devices/virtual/input/input17 [ 264.510576][ T9502] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 264.528015][ T3615] pwc: Failed to set LED on/off time (-71) [ 264.562410][ T3615] pwc: send_video_command error -71 [ 264.567695][ T3615] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 264.600506][ T3615] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 264.621950][ T9531] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.652469][ T3615] usb 5-1: USB disconnect, device number 10 [ 264.655359][ T4860] attempt to access beyond end of device [ 264.655359][ T4860] loop1: rw=2049, want=45104, limit=40427 [ 264.786085][ T9510] loop0: detected capacity change from 0 to 32768 [ 264.899265][ T9539] loop2: detected capacity change from 0 to 512 [ 265.051295][ T9539] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1508: inode #1: comm syz.2.1508: iget: illegal inode # [ 265.144750][ T9546] loop4: detected capacity change from 0 to 64 [ 265.183156][ T9539] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1508: error while reading EA inode 1 err=-117 [ 265.282795][ T9539] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.1508: inode #1: comm syz.2.1508: iget: illegal inode # [ 265.333836][ T9539] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1508: error while reading EA inode 1 err=-117 [ 265.372661][ T9539] EXT4-fs (loop2): 1 orphan inode deleted [ 265.380915][ T9552] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1513'. [ 265.430923][ T9539] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,journal_dev=0x0000000000000dcc,,errors=continue. Quota mode: writeback. [ 265.436505][ T9552] device bond0 entered promiscuous mode [ 265.456639][ C0] vkms_vblank_simulate: vblank timer overrun [ 265.479215][ T9552] device bond_slave_0 entered promiscuous mode [ 265.497902][ T9552] device bond_slave_1 entered promiscuous mode [ 265.513969][ T9555] netlink: 'syz.0.1513': attribute type 10 has an invalid length. [ 265.570462][ T9555] device netdevsim0 entered promiscuous mode [ 265.577668][ T9555] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 265.719584][ T9565] loop4: detected capacity change from 0 to 256 [ 265.785847][ T9565] exfat: Deprecated parameter 'namecase' [ 265.859041][ T9565] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 265.906220][ T9573] 9pnet: p9_errstr2errno: server reported unknown error słm6' Ҳ* [ 266.024689][ T9582] loop3: detected capacity change from 0 to 64 [ 266.112687][ T4116] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 266.132839][ T9582] hfs: unable to parse mount options [ 266.423391][ T4106] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 266.459001][ T9582] loop3: detected capacity change from 0 to 32768 [ 266.542579][ T4116] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.566207][ T9582] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop3 scanned by syz.3.1522 (9582) [ 266.581284][ T4116] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 266.598507][ T4116] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 266.607929][ T4116] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.634508][ T4116] usb 1-1: config 0 descriptor?? [ 266.642653][ T9582] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 266.657447][ T9582] BTRFS info (device loop3): using free space tree [ 266.664413][ T9582] BTRFS info (device loop3): has skinny extents [ 266.699652][ T9582] BTRFS info (device loop3): enabling ssd optimizations [ 267.102559][ T4106] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 267.111625][ T4106] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.131707][ T4106] usb 5-1: Product: syz [ 267.137180][ T4106] usb 5-1: Manufacturer: syz [ 267.142411][ T4106] usb 5-1: SerialNumber: syz [ 267.149666][ T4106] usb 5-1: config 0 descriptor?? [ 267.168939][ T4116] plantronics 0003:047F:FFFF.0015: unknown main item tag 0x0 [ 267.174964][ T9622] loop3: detected capacity change from 0 to 128 [ 267.181551][ T4116] plantronics 0003:047F:FFFF.0015: No inputs registered, leaving [ 267.252507][ T4116] plantronics 0003:047F:FFFF.0015: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 267.543214][ T4116] usb 1-1: USB disconnect, device number 17 [ 268.079559][ T9637] loop2: detected capacity change from 0 to 1024 [ 268.090796][ T9639] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1540'. [ 268.152858][ T9643] loop3: detected capacity change from 0 to 2048 [ 268.228415][ T9645] loop1: detected capacity change from 0 to 2048 [ 268.245014][ T9637] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,nodiscard,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 268.317419][ T9647] loop0: detected capacity change from 0 to 1024 [ 268.332609][ T4106] usb 5-1: non-Atmel transceiver xxxx1bb6 [ 268.344311][ T4106] usb 5-1: Firmware version (0.0) predates our first public release. [ 268.380372][ T9645] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 268.422360][ T4106] usb 5-1: Please update to version 0.2 or newer [ 268.557041][ T4106] usb 5-1: atusb_probe: initialization failed, error = -19 [ 268.629123][ T4106] usb 5-1: USB disconnect, device number 11 [ 268.690601][ T9652] loop2: detected capacity change from 0 to 256 [ 268.755717][ T9654] loop1: detected capacity change from 0 to 2048 [ 268.870251][ T9657] loop3: detected capacity change from 0 to 512 [ 268.924008][ T9655] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 268.946016][ T9652] FAT-fs (loop2): Directory bread(block 64) failed [ 268.960456][ T9652] FAT-fs (loop2): Directory bread(block 65) failed [ 268.970640][ T9652] FAT-fs (loop2): Directory bread(block 66) failed [ 269.006939][ T9652] FAT-fs (loop2): Directory bread(block 67) failed [ 269.027548][ T9657] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 269.052475][ T9652] FAT-fs (loop2): Directory bread(block 68) failed [ 269.059084][ T9652] FAT-fs (loop2): Directory bread(block 69) failed [ 269.072517][ T9652] FAT-fs (loop2): Directory bread(block 70) failed [ 269.079089][ T9652] FAT-fs (loop2): Directory bread(block 71) failed [ 269.082199][ T9657] ext4 filesystem being mounted at /253/bus supports timestamps until 2038 (0x7fffffff) [ 269.139070][ T9652] FAT-fs (loop2): Directory bread(block 72) failed [ 269.145944][ T9652] FAT-fs (loop2): Directory bread(block 73) failed [ 269.402349][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 269.424661][ T3846] hfsplus: b-tree write err: -5, ino 4 [ 269.435574][ T9672] loop1: detected capacity change from 0 to 64 [ 269.587771][ T9678] loop3: detected capacity change from 0 to 1024 [ 269.692134][ T1077] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 269.699798][ T3617] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 269.899890][ T9691] loop0: detected capacity change from 0 to 64 [ 269.955008][ T1077] usb 3-1: Using ep0 maxpacket: 8 [ 270.008440][ T9691] hfs: keylen 94 too large [ 270.072471][ T1077] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 270.080534][ T1077] usb 3-1: config 0 has no interface number 0 [ 270.087027][ T3617] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.130870][ T3617] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.147677][ T1077] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 270.162990][ T3617] usb 5-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 270.173503][ T1077] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 270.192123][ T3617] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.200994][ T1077] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.220026][ T3617] usb 5-1: config 0 descriptor?? [ 270.246807][ T1077] usb 3-1: config 0 descriptor?? [ 270.304873][ T1077] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 270.326586][ T9684] loop1: detected capacity change from 0 to 32768 [ 270.359998][ T9684] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1557 (9684) [ 270.407976][ T9700] loop0: detected capacity change from 0 to 1024 [ 270.442340][ T9684] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 270.451199][ T9684] BTRFS info (device loop1): using free space tree [ 270.471505][ T9684] BTRFS info (device loop1): has skinny extents [ 270.562989][ T1077] usb 3-1: USB disconnect, device number 17 [ 270.572820][ T1077] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 270.653694][ T9695] loop3: detected capacity change from 0 to 32768 [ 270.877745][ T9695] XFS (loop3): Mounting V5 Filesystem [ 270.890492][ T9684] BTRFS info (device loop1): enabling ssd optimizations [ 270.953065][ T3617] hid-led: probe of 0003:1D34:000A.0016 failed with error -71 [ 270.992398][ T3617] usb 5-1: USB disconnect, device number 12 [ 271.075269][ T9695] XFS (loop3): Ending clean mount [ 271.088167][ T9695] XFS (loop3): Quotacheck needed: Please wait. [ 271.522349][ T4116] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 271.567005][ T3725] hfsplus: b-tree write err: -5, ino 4 [ 271.678375][ T9695] XFS (loop3): Quotacheck: Done. [ 271.713206][ T9695] XFS (loop3): User initiated shutdown received. [ 271.726216][ T9695] XFS (loop3): Metadata I/O Error (0x4) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:487). Shutting down filesystem. [ 271.787553][ T9695] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 271.802468][ T4116] usb 2-1: Using ep0 maxpacket: 8 [ 271.843963][ T5154] XFS (loop3): Unmounting Filesystem [ 271.952119][ T3950] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 271.967458][ T4116] usb 2-1: config 0 has an invalid interface number: 150 but max is 0 [ 271.991028][ T4116] usb 2-1: config 0 has an invalid interface number: 112 but max is 0 [ 271.999742][ T4116] usb 2-1: config 0 has an invalid interface number: 3 but max is 0 [ 272.007982][ T4116] usb 2-1: config 0 has 3 interfaces, different from the descriptor's value: 1 [ 272.017068][ T4116] usb 2-1: config 0 has no interface number 0 [ 272.023559][ T4116] usb 2-1: config 0 has no interface number 1 [ 272.029650][ T4116] usb 2-1: config 0 has no interface number 2 [ 272.035978][ T4116] usb 2-1: config 0 interface 150 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 272.049149][ T4116] usb 2-1: too many endpoints for config 0 interface 112 altsetting 233: 104, using maximum allowed: 30 [ 272.060975][ T4116] usb 2-1: config 0 interface 112 altsetting 233 has 1 endpoint descriptor, different from the interface descriptor's value: 104 [ 272.074933][ T4116] usb 2-1: config 0 interface 150 has no altsetting 0 [ 272.081343][ T9736] loop2: detected capacity change from 0 to 40427 [ 272.081716][ T4116] usb 2-1: config 0 interface 112 has no altsetting 0 [ 272.095277][ T4116] usb 2-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 272.104381][ T4116] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.118332][ T4116] usb 2-1: config 0 descriptor?? [ 272.141543][ T9736] F2FS-fs (loop2): Invalid log blocks per segment (4278190089) [ 272.149445][ T9736] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 272.165211][ T9736] F2FS-fs (loop2): invalid crc value [ 272.204341][ T9736] F2FS-fs (loop2): Found nat_bits in checkpoint [ 272.243815][ T9736] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 272.250862][ T9736] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 272.308594][ T3847] attempt to access beyond end of device [ 272.308594][ T3847] loop2: rw=2049, want=45104, limit=40427 [ 272.342444][ T3950] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.368969][ T3950] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.399499][ T3950] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 272.421378][ T3950] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 272.431762][ T3950] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.433343][ T9751] loop3: detected capacity change from 0 to 512 [ 272.455888][ T3950] usb 1-1: config 0 descriptor?? [ 272.513767][ T9753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1576'. [ 272.522854][ T9751] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.592699][ T9732] loop1: detected capacity change from 0 to 1024 [ 272.659750][ T9751] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 272.715022][ T9760] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1577'. [ 272.734638][ T9751] EXT4-fs (loop3): 1 truncate cleaned up [ 272.740313][ T9751] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 272.763113][ T9760] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.772649][ T4116] usb 2-1: string descriptor 0 read error: -71 [ 272.794311][ T9761] netlink: 'syz.2.1577': attribute type 10 has an invalid length. [ 272.818123][ T4116] usb 2-1: USB disconnect, device number 18 [ 272.818847][ T9751] EXT4-fs (loop3): shut down requested (2) [ 272.831929][ T9761] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.880166][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.887317][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.915136][ T9761] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 272.940537][ T3950] acrux 0003:1A34:0802.0017: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.0-1/input0 [ 272.977916][ T3950] acrux 0003:1A34:0802.0017: no inputs found [ 272.997762][ T3950] acrux 0003:1A34:0802.0017: Failed to enable force feedback support, error: -19 [ 273.075530][ T9764] loop2: detected capacity change from 0 to 64 [ 273.140208][ T3950] usb 1-1: USB disconnect, device number 18 [ 273.303354][ T9758] loop4: detected capacity change from 0 to 32768 [ 273.323436][ T9775] loop1: detected capacity change from 0 to 1024 [ 273.341301][ T9774] loop3: detected capacity change from 0 to 1024 [ 273.390235][ T9775] EXT4-fs (loop1): Ignoring removed orlov option [ 273.416517][ T9758] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1578 (9758) [ 273.460775][ T9775] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=,debug_want_extra_isize=0x0000000000000084,usrjquota=,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 273.593329][ T9758] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 273.622140][ T9758] BTRFS info (device loop4): using free space tree [ 273.642373][ T9758] BTRFS info (device loop4): has skinny extents [ 273.829758][ T9758] BTRFS info (device loop4): enabling ssd optimizations [ 274.497507][ T9811] loop2: detected capacity change from 0 to 1024 [ 274.655632][ T26] audit: type=1326 audit(1727376055.940:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9815 comm="syz.1.1595" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb4340ff39 code=0x0 [ 274.689217][ T3846] hfsplus: b-tree write err: -5, ino 4 [ 274.845027][ T9823] device geneve2 entered promiscuous mode [ 274.890499][ T9827] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1597'. [ 275.193956][ T9838] loop0: detected capacity change from 0 to 1024 [ 275.575993][ T9830] loop3: detected capacity change from 0 to 32768 [ 275.630079][ T4789] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by udevd (4789) [ 275.660104][ T9840] loop1: detected capacity change from 0 to 2048 [ 275.699526][ T9830] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 275.712163][ T9830] BTRFS info (device loop3): using free space tree [ 275.727306][ T9830] BTRFS info (device loop3): has skinny extents [ 275.748380][ T9840] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 275.778278][ T9830] BTRFS info (device loop3): enabling ssd optimizations [ 276.104026][ T9867] loop1: detected capacity change from 0 to 128 [ 276.202324][ T9867] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 276.215102][ T9873] loop2: detected capacity change from 0 to 64 [ 276.221586][ T9867] ext4 filesystem being mounted at /251/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 276.283369][ T9873] hfs: unable to change iocharset [ 276.288430][ T9873] hfs: unable to parse mount options [ 276.573527][ T3846] hfsplus: b-tree write err: -5, ino 4 [ 276.770271][ T9884] loop0: detected capacity change from 0 to 512 [ 276.822213][ T9884] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 276.883438][ T9894] loop1: detected capacity change from 0 to 16 [ 276.943090][ T9894] erofs: (device loop1): mounted with root inode @ nid 36. [ 277.052360][ T3632] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 277.152300][ T9899] x_tables: duplicate entry at hook 1 [ 277.345944][ T9905] loop1: detected capacity change from 0 to 1024 [ 277.383339][ T9906] loop3: detected capacity change from 0 to 1024 [ 277.472226][ T3632] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 277.482475][ T9905] hfsplus: invalid extended attribute record [ 277.498235][ T3632] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 277.547392][ T3846] hfsplus: b-tree write err: -5, ino 8 [ 277.707901][ T3632] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 277.724989][ T9908] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 277.736219][ T3632] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.758317][ T3632] usb 5-1: Product: syz [ 277.781118][ T3632] usb 5-1: Manufacturer: syz [ 277.791388][ T3632] usb 5-1: SerialNumber: syz [ 277.819380][ T9897] loop2: detected capacity change from 0 to 32768 [ 277.820988][ T3632] usb 5-1: config 0 descriptor?? [ 277.854583][ T9887] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 277.894948][ T9887] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 277.929826][ T9897] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1617 (9897) [ 278.012639][ T9897] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 278.042164][ T9897] BTRFS info (device loop2): using free space tree [ 278.055484][ T9897] BTRFS info (device loop2): has skinny extents [ 278.234020][ T9940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 278.272169][ T9940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 278.287030][ T9897] BTRFS info (device loop2): enabling ssd optimizations [ 278.555300][ T3632] Error reading MAC address [ 278.580403][ T3632] usb 5-1: USB disconnect, device number 13 [ 278.810782][ T154] hfsplus: b-tree write err: -5, ino 4 [ 278.839130][ T9939] loop1: detected capacity change from 0 to 40427 [ 278.957055][ T9939] F2FS-fs (loop1): Invalid log blocks per segment (4278190089) [ 278.966699][ T9939] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 278.972153][ T3944] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 278.984689][ T9939] F2FS-fs (loop1): invalid crc value [ 279.019719][ T9939] F2FS-fs (loop1): Found nat_bits in checkpoint [ 279.101267][ T9951] loop4: detected capacity change from 0 to 64 [ 279.128786][ T9939] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 279.136945][ T9939] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 279.154662][ T9953] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.308344][ T4860] attempt to access beyond end of device [ 279.308344][ T4860] loop1: rw=2049, want=45104, limit=40427 [ 279.372536][ T3944] usb 1-1: config 0 has an invalid interface number: 154 but max is 0 [ 279.390260][ T3944] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 279.403992][ T9946] loop2: detected capacity change from 0 to 32768 [ 279.410547][ T3944] usb 1-1: config 0 has an invalid descriptor of length 160, skipping remainder of the config [ 279.433735][ T3944] usb 1-1: config 0 has no interface number 0 [ 279.440718][ T3944] usb 1-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 279.450637][ T3944] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.506662][ T3944] usb 1-1: config 0 descriptor?? [ 279.544964][ T9946] XFS (loop2): Mounting V5 Filesystem [ 279.563471][ T3944] qmi_wwan 1-1:0.154: skipping garbage [ 279.568982][ T3944] qmi_wwan 1-1:0.154: skipping garbage [ 279.627473][ T3944] qmi_wwan: probe of 1-1:0.154 failed with error -22 [ 279.759667][ T9946] XFS (loop2): Ending clean mount [ 279.780575][ T9946] XFS (loop2): Quotacheck needed: Please wait. [ 279.794304][ T1074] usb 1-1: USB disconnect, device number 19 [ 279.907639][ T9946] XFS (loop2): Quotacheck: Done. [ 279.962087][ T3944] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 279.995621][ T9985] autofs4:pid:9985:autofs_fill_super: could not open pipe file descriptor [ 280.019515][ T7090] XFS (loop2): Unmounting Filesystem [ 280.257801][ T4276] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 280.332419][ T3944] usb 5-1: config 0 has an invalid interface number: 199 but max is 0 [ 280.341926][ T3944] usb 5-1: config 0 has no interface number 0 [ 280.369326][ T3944] usb 5-1: New USB device found, idVendor=0506, idProduct=00df, bcdDevice=9e.c3 [ 280.383853][ T3944] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.409608][ T9998] loop2: detected capacity change from 0 to 128 [ 280.415285][ T3944] usb 5-1: config 0 descriptor?? [ 280.485072][ T3944] gspca_main: spca501-2.14.0 probing 0506:00df [ 280.500796][T10000] loop0: detected capacity change from 0 to 512 [ 280.512374][ T4276] usb 4-1: Using ep0 maxpacket: 32 [ 280.581235][T10000] EXT4-fs (loop0): 1 orphan inode deleted [ 280.594776][T10000] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 280.632424][ T4276] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 280.634120][T10000] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038 (0x7fffffff) [ 280.646362][ T4276] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 280.666343][ T4276] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 280.831162][T10009] binder: 10008:10009 unknown command 0 [ 280.842177][T10009] binder: 10008:10009 ioctl c0306201 20000580 returned -22 [ 280.877381][ T4276] usb 4-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 280.897986][ T4276] usb 4-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 280.920188][ T4276] usb 4-1: Product: syz [ 280.928899][ T4276] usb 4-1: Manufacturer: syz [ 280.938184][ T4276] usb 4-1: SerialNumber: syz [ 280.972380][ T9986] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 280.990492][T10014] loop2: detected capacity change from 0 to 1024 [ 281.002756][ T4276] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input18 [ 281.340301][ T4276] usb 4-1: USB disconnect, device number 19 [ 281.378888][ T4276] appletouch 4-1:1.0: input: appletouch disconnected [ 281.385837][T10021] block nbd1: shutting down sockets [ 281.562789][T10023] loop1: detected capacity change from 0 to 1024 [ 281.738137][T10023] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 281.772152][ T3944] gspca_spca501: reg write: error -71 [ 281.777961][ T3944] spca501 5-1:0.199: Reg write failed for 0x00,0x00,0x05 [ 281.821353][ T3944] spca501: probe of 5-1:0.199 failed with error -22 [ 281.842332][ T3944] usb 5-1: USB disconnect, device number 14 [ 281.901809][ T3846] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 281.919811][ T511] hfsplus: b-tree write err: -5, ino 4 [ 282.141975][T10039] loop1: detected capacity change from 0 to 512 [ 282.241775][T10039] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 282.259510][T10039] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 282.285931][T10039] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.1663: corrupted in-inode xattr [ 282.293998][T10030] loop3: detected capacity change from 0 to 32768 [ 282.309453][T10039] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1663: couldn't read orphan inode 15 (err -117) [ 282.329488][T10039] EXT4-fs (loop1): mounted filesystem without journal. Opts: noload,mblk_io_submit,lazytime,nogrpid,block_validity,user_xattr,,errors=continue. Quota mode: none. [ 282.352493][ T4106] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 282.453958][T10030] XFS (loop3): Mounting V5 Filesystem [ 282.619354][T10030] XFS (loop3): Ending clean mount [ 282.624878][ T4106] usb 3-1: Using ep0 maxpacket: 8 [ 282.719896][T10064] loop4: detected capacity change from 0 to 512 [ 282.752269][ T4106] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.778189][ T5154] XFS (loop3): Unmounting Filesystem [ 282.841024][T10064] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz.4.1672: casefold flag without casefold feature [ 282.943483][ T4106] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.955315][T10064] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.1672: couldn't read orphan inode 15 (err -117) [ 282.969497][ T4106] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.989041][ T4106] usb 3-1: Product: syz [ 283.002239][ T4106] usb 3-1: Manufacturer: syz [ 283.018149][T10064] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 283.018518][ T4106] usb 3-1: SerialNumber: syz [ 283.042063][T10074] loop1: detected capacity change from 0 to 1024 [ 283.489767][T10077] netlink: 'syz.4.1676': attribute type 8 has an invalid length. [ 283.721943][T10085] overlayfs: missing 'lowerdir' [ 283.845265][T10089] loop4: detected capacity change from 0 to 128 [ 283.867396][T10073] loop0: detected capacity change from 0 to 32768 [ 283.911545][T10089] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 283.950143][T10073] ERROR: (device loop0): diAllocBit: iag inconsistent [ 283.950143][T10073] [ 284.004889][T10073] ialloc: diAlloc returned -5! [ 284.027269][ T511] hfsplus: b-tree write err: -5, ino 4 [ 284.205269][T10097] loop1: detected capacity change from 0 to 128 [ 284.242267][ T4106] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 284.250469][ T4106] cdc_ncm 3-1:1.0: setting tx_max = 16384 [ 284.283419][T10102] loop0: detected capacity change from 0 to 1024 [ 284.375407][ T1204] hfsplus: b-tree write err: -5, ino 4 [ 284.385462][T10103] attempt to access beyond end of device [ 284.385462][T10103] loop1: rw=2049, want=593, limit=128 [ 284.482177][ T4110] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 284.501137][ T4106] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 284.528483][ T4106] usb 3-1: USB disconnect, device number 18 [ 284.543860][ T4106] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 284.882636][ T4110] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.908466][ T4110] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.927379][T10131] loop1: detected capacity change from 0 to 256 [ 284.933893][ T4110] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 284.976880][ T4110] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 285.016722][ T4110] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.018265][T10135] loop3: detected capacity change from 0 to 1024 [ 285.042785][T10139] loop0: detected capacity change from 0 to 512 [ 285.055574][ T4110] usb 5-1: config 0 descriptor?? [ 285.064899][T10131] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001023f, chksum : 0x0e440cfe, utbl_chksum : 0xe619d30d) [ 285.161295][T10139] EXT4-fs (loop0): Ignoring removed orlov option [ 285.280987][T10153] cgroup: fork rejected by pids controller in /syz1 [ 285.313089][T10139] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodelalloc,orlov,auto_da_alloc,,errors=continue. Quota mode: writeback. [ 285.395712][T10139] ext4 filesystem being mounted at /168/bus supports timestamps until 2038 (0x7fffffff) [ 285.544155][ T4110] plantronics 0003:047F:FFFF.0018: ignoring exceeding usage max [ 285.589237][ T4110] plantronics 0003:047F:FFFF.0018: No inputs registered, leaving [ 285.665247][ T4110] plantronics 0003:047F:FFFF.0018: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 285.720944][T10165] input: syz1 as /devices/virtual/input/input19 [ 285.828256][ T4106] usb 5-1: USB disconnect, device number 15 [ 285.935914][T10174] netlink: 'syz.2.1705': attribute type 10 has an invalid length. [ 285.977550][T10174] device syz_tun entered promiscuous mode [ 286.019538][T10174] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 286.077492][ T1204] hfsplus: b-tree write err: -5, ino 4 [ 286.291340][T10189] loop3: detected capacity change from 0 to 1024 [ 286.339410][T10189] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,nodiscard,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 286.462150][ T3944] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 286.569473][T10196] loop4: detected capacity change from 0 to 1024 [ 286.573610][T10187] chnl_net:caif_netlink_parms(): no params data found [ 286.663631][T10196] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 286.665348][T10187] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.704931][ T3944] usb 3-1: Using ep0 maxpacket: 32 [ 286.710977][T10187] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.741330][T10187] device bridge_slave_0 entered promiscuous mode [ 286.772417][T10205] loop3: detected capacity change from 0 to 512 [ 286.795729][T10187] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.805460][T10187] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.814030][T10187] device bridge_slave_1 entered promiscuous mode [ 286.832344][T10205] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 286.842496][ T3944] usb 3-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 286.851517][ T3944] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.876223][ T3944] usb 3-1: config 0 descriptor?? [ 286.895277][T10187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.934590][ T3944] gspca_main: sq930x-2.14.0 probing 041e:403c [ 286.968506][T10205] EXT4-fs (loop3): 1 truncate cleaned up [ 286.977917][T10205] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.018095][T10187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.054909][T10187] team0: Port device team_slave_0 added [ 287.065319][T10187] team0: Port device team_slave_1 added [ 287.090802][T10187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.098542][T10187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.125918][T10187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.154195][T10187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.161300][T10187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.208105][T10187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.260834][T10187] device hsr_slave_0 entered promiscuous mode [ 287.268006][T10187] device hsr_slave_1 entered promiscuous mode [ 287.275729][T10187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.283703][T10187] Cannot create hsr debugfs directory [ 287.491781][T10213] loop0: detected capacity change from 0 to 32768 [ 287.514814][T10187] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.543007][T10213] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.1715 (10213) [ 287.564343][T10219] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.571763][T10219] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.595974][T10213] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 287.611771][T10213] BTRFS info (device loop0): using free space tree [ 287.619084][T10213] BTRFS info (device loop0): has skinny extents [ 287.628160][T10187] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.750798][T10187] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.851348][T10187] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.886437][T10213] BTRFS info (device loop0): enabling ssd optimizations [ 287.916329][T10240] loop3: detected capacity change from 0 to 2048 [ 287.960807][T10245] loop4: detected capacity change from 0 to 1024 [ 287.992633][T10240] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 288.019435][T10240] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 288.163467][T10240] UDF-fs: warning (device loop3): udf_rmdir: empty directory has nlink != 2 (0) [ 288.270841][T10187] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.282174][ T3944] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 288.288529][ T3944] sq930x: probe of 3-1:0.0 failed with error -71 [ 288.342602][ T3944] usb 3-1: USB disconnect, device number 19 [ 288.399614][ T3614] Bluetooth: hci1: command 0x0409 tx timeout [ 288.472548][ T3614] Bluetooth: hci3: command 0x0406 tx timeout [ 288.732949][T10187] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.827362][T10187] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.916352][T10187] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.916528][T10259] loop0: detected capacity change from 0 to 4096 [ 289.003325][T10259] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 289.029442][ T26] audit: type=1800 audit(1727376070.310:70): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1726" name="file1" dev="loop0" ino=15 res=0 errno=0 [ 289.091647][ T3627] hfsplus: b-tree write err: -5, ino 4 [ 289.151018][ T26] audit: type=1326 audit(1727376070.390:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10257 comm="syz.0.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44c9866f39 code=0x7ffc0000 [ 289.241312][ T26] audit: type=1326 audit(1727376070.390:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10257 comm="syz.0.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44c9866f39 code=0x7ffc0000 [ 289.285085][T10187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.322912][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.350129][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.359068][ T26] audit: type=1326 audit(1727376070.390:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10257 comm="syz.0.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f44c9866f39 code=0x7ffc0000 [ 289.386794][T10187] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.421962][T10276] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 289.428589][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.433421][ T26] audit: type=1326 audit(1727376070.500:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10257 comm="syz.0.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44c9866f39 code=0x7ffc0000 [ 289.450272][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.474606][T10276] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 289.495896][ T26] audit: type=1326 audit(1727376070.500:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10257 comm="syz.0.1726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44c9866f39 code=0x7ffc0000 [ 289.516947][ T511] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.525574][ T511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.567823][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.611364][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.628604][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.641294][ T511] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.648447][ T511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.656947][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.665972][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.680461][T10285] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1745'. [ 289.690449][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.704331][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.717499][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.728779][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.738127][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.749096][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.761187][T10187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.778800][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.787973][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.797019][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.805857][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.862304][ T3944] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 289.883356][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.890950][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.907419][T10187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.926529][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.938349][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.959240][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.968754][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.978521][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.031882][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.044405][T10187] device veth0_vlan entered promiscuous mode [ 290.106724][T10187] device veth1_vlan entered promiscuous mode [ 290.198285][T10300] loop4: detected capacity change from 0 to 1024 [ 290.232721][ T3944] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 290.236230][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.253811][ T3944] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 290.258314][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.282981][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.291590][ T3944] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 290.297747][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.335197][T10187] device veth0_macvtap entered promiscuous mode [ 290.343944][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.352112][ T3950] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 290.360124][T10187] device veth1_macvtap entered promiscuous mode [ 290.373770][ T3944] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 290.416253][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.432179][ T3944] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 290.443246][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.443272][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.443288][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.443306][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.443317][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.443344][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.492648][ T3614] Bluetooth: hci1: command 0x041b tx timeout [ 290.594347][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.602349][ T3944] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 290.604462][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.619140][ T3950] usb 3-1: Using ep0 maxpacket: 8 [ 290.624430][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.642239][ T3944] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 290.643626][T10187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.650251][ T3944] usb 1-1: Product: syz [ 290.650270][ T3944] usb 1-1: Manufacturer: syz [ 290.680925][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.713986][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.742249][ T3950] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 290.751783][ T3944] cdc_wdm 1-1:1.0: skipping garbage [ 290.757584][ T3944] cdc_wdm 1-1:1.0: skipping garbage [ 290.773018][ T3950] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 290.775779][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.784006][ T3944] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 290.810567][ T3950] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 290.820719][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.837825][ T3950] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 290.837840][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.837858][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.872703][ T3944] cdc_wdm 1-1:1.0: Unknown control protocol [ 290.898807][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.901470][ T3950] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 290.923091][ T3950] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 290.942098][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.942977][ T3950] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.977310][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.018634][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.048476][T10187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.061219][T10310] cgroup: fork rejected by pids controller in /syz3 [ 291.078113][T10187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.110024][T10187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.124145][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.140266][ T3846] hfsplus: b-tree write err: -5, ino 4 [ 291.140842][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.167352][T10187] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.182342][T10187] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.191566][T10187] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.203474][T10187] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.232866][ T3950] usb 3-1: GET_CAPABILITIES returned 0 [ 291.238390][ T3950] usbtmc 3-1:16.0: can't read capabilities [ 291.349942][ T3627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.369054][ T3627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.411768][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.454323][ T3725] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.518672][ T3725] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.572473][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 291.579491][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 291.580075][ T3614] usb 1-1: USB disconnect, device number 20 [ 291.585607][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 291.641553][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.740147][ T3725] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.813066][ T3725] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.888750][ T3725] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.931363][T10315] loop4: detected capacity change from 0 to 32768 [ 291.959153][ T3725] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.983681][T10315] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1747 (10315) [ 291.984944][ T3614] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 292.066793][T10315] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 292.112517][T10315] BTRFS info (device loop4): using free space tree [ 292.120574][T10315] BTRFS info (device loop4): has skinny extents [ 292.242205][ T3614] usb 1-1: Using ep0 maxpacket: 32 [ 292.299186][T10323] chnl_net:caif_netlink_parms(): no params data found [ 292.329550][T10315] BTRFS info (device loop4): enabling ssd optimizations [ 292.362506][ T3614] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 292.385269][ T3614] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 292.401428][ T3614] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 292.403643][ T3725] tipc: Disabling bearer [ 292.468688][ T3725] tipc: Left network mode [ 292.555547][ T3950] Bluetooth: hci1: command 0x040f tx timeout [ 292.572408][ T3614] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 292.581483][ T3614] usb 1-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 292.602428][ T3614] usb 1-1: Product: syz [ 292.606648][ T3614] usb 1-1: Manufacturer: syz [ 292.611876][ T3614] usb 1-1: SerialNumber: syz [ 292.642419][T10318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 292.668074][ T3614] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input20 [ 293.188021][ T4322] usb 3-1: USB disconnect, device number 20 [ 293.227288][ T3575] usb 1-1: USB disconnect, device number 21 [ 293.269745][ T3575] appletouch 1-1:1.0: input: appletouch disconnected [ 293.338538][T10323] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.350020][T10323] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.359439][T10371] loop4: detected capacity change from 0 to 64 [ 293.368280][T10323] device bridge_slave_0 entered promiscuous mode [ 293.413778][T10323] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.421044][T10323] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.435951][T10323] device bridge_slave_1 entered promiscuous mode [ 293.491070][T10323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.555501][T10323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.659051][T10323] team0: Port device team_slave_0 added [ 293.721780][T10382] netlink: 'syz.1.1753': attribute type 10 has an invalid length. [ 293.732760][T10382] device syz_tun entered promiscuous mode [ 293.813714][T10382] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 293.848818][T10323] team0: Port device team_slave_1 added [ 293.862136][ T3575] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 293.932726][T10393] loop4: detected capacity change from 0 to 512 [ 293.963326][T10323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.970299][T10323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.994407][T10399] cgroup: fork rejected by pids controller in /syz0 [ 293.998331][ T3614] Bluetooth: hci0: command 0x0409 tx timeout [ 294.050063][T10393] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 294.062071][T10323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.113613][T10323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.120584][T10323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.160336][ T3575] usb 3-1: Using ep0 maxpacket: 32 [ 294.214932][T10323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.258485][T10393] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=a842c09c, mo2=0000] [ 294.274513][T10393] System zones: 0-2, 18-18, 34-34 [ 294.346466][T10393] EXT4-fs (loop4): 1 orphan inode deleted [ 294.388093][T10393] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,nolazytime,noquota,jqfmt=vfsold,minixdf,nodiscard,grpid,debug,,errors=continue. Quota mode: writeback. [ 294.427262][T10393] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038 (0x7fffffff) [ 294.472605][T10323] device hsr_slave_0 entered promiscuous mode [ 294.479733][T10323] device hsr_slave_1 entered promiscuous mode [ 294.498600][T10323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.510633][ T3575] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 294.532463][ T3575] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.540496][ T3575] usb 3-1: Product: syz [ 294.552644][T10323] Cannot create hsr debugfs directory [ 294.563696][ T3575] usb 3-1: Manufacturer: syz [ 294.568337][ T3575] usb 3-1: SerialNumber: syz [ 294.575333][ T3575] usb 3-1: config 0 descriptor?? [ 294.614427][ T3575] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 294.664369][ T3614] Bluetooth: hci1: command 0x0419 tx timeout [ 294.743552][ T1074] ------------[ cut here ]------------ [ 294.749780][ T1074] WARNING: CPU: 1 PID: 1074 at net/wireless/core.h:220 disconnect_work+0x236/0x320 [ 294.770091][ T1074] Modules linked in: [ 294.780250][ T1074] CPU: 1 PID: 1074 Comm: kworker/1:2 Not tainted 5.15.167-syzkaller #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 294.796189][ T1074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.817344][ T1074] Workqueue: events disconnect_work [ 294.832430][ T1074] RIP: 0010:disconnect_work+0x236/0x320 [ 294.886306][ T1074] Code: 08 48 89 df e8 8b ae 18 f8 48 8b 1b 4c 39 fb 74 75 e8 5e e4 ce f7 e9 77 fe ff ff e8 54 e4 ce f7 e9 5e ff ff ff e8 4a e4 ce f7 <0f> 0b e9 d1 fe ff ff e8 3e e4 ce f7 0f 0b eb b1 48 c7 c1 44 94 e9 [ 294.931736][ T1074] RSP: 0018:ffffc900049cfc10 EFLAGS: 00010293 [ 294.939251][ T1074] RAX: ffffffff89b17626 RBX: ffff888078f0cca0 RCX: ffff888021138000 [ 294.947625][ T1074] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 294.956092][ T1074] RBP: 0000000000000000 R08: ffffffff89b174ea R09: fffffbfff1b463a6 [ 294.964688][ T1074] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888078f0cc90 [ 294.973364][ T1074] R13: ffff88801f3b6328 R14: dffffc0000000000 R15: ffff888067418cf0 [ 294.981354][ T1074] FS: 0000000000000000(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 294.990865][ T1074] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.998531][ T1074] CR2: 0000558668d4c131 CR3: 000000001f007000 CR4: 00000000003506e0 [ 295.006930][ T1074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.015319][ T1074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.023890][ T1074] Call Trace: [ 295.027184][ T1074] [ 295.030118][ T1074] ? __warn+0x15b/0x300 [ 295.034847][ T1074] ? disconnect_work+0x236/0x320 [ 295.039796][ T1074] ? report_bug+0x1b7/0x2e0 [ 295.044748][ T1074] ? handle_bug+0x3d/0x70 [ 295.049100][ T1074] ? exc_invalid_op+0x16/0x40 [ 295.054488][ T1074] ? asm_exc_invalid_op+0x16/0x20 [ 295.059536][ T1074] ? disconnect_work+0xfa/0x320 [ 295.064476][ T1074] ? disconnect_work+0x236/0x320 [ 295.069428][ T1074] ? disconnect_work+0x236/0x320 [ 295.074425][ T1074] process_one_work+0x8a1/0x10c0 [ 295.079375][ T1074] ? worker_detach_from_pool+0x260/0x260 [ 295.085254][ T1074] ? _raw_spin_lock_irqsave+0x120/0x120 [ 295.090824][ T1074] ? kthread_data+0x4e/0xc0 [ 295.095370][ T1074] ? wq_worker_running+0x97/0x170 [ 295.100665][ T1074] worker_thread+0xaca/0x1280 [ 295.105446][ T1074] kthread+0x3f6/0x4f0 [ 295.109549][ T1074] ? rcu_lock_release+0x20/0x20 [ 295.115089][ T1074] ? kthread_blkcg+0xd0/0xd0 [ 295.119699][ T1074] ret_from_fork+0x1f/0x30 [ 295.124222][ T1074] [ 295.127246][ T1074] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 295.134507][ T1074] CPU: 1 PID: 1074 Comm: kworker/1:2 Not tainted 5.15.167-syzkaller #0 [ 295.142871][ T1074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.152911][ T1074] Workqueue: events disconnect_work [ 295.158110][ T1074] Call Trace: [ 295.161372][ T1074] [ 295.164281][ T1074] dump_stack_lvl+0x1e3/0x2d0 [ 295.168936][ T1074] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 295.174550][ T1074] ? panic+0x860/0x860 [ 295.178624][ T1074] ? disconnect_work+0x210/0x320 [ 295.183550][ T1074] ? disconnect_work+0x210/0x320 [ 295.188461][ T1074] panic+0x318/0x860 [ 295.192344][ T1074] ? __warn+0x16a/0x300 [ 295.196501][ T1074] ? fb_is_primary_device+0xd0/0xd0 [ 295.201704][ T1074] ? ret_from_fork+0x1f/0x30 [ 295.206280][ T1074] ? disconnect_work+0x236/0x320 [ 295.211195][ T1074] __warn+0x2b2/0x300 [ 295.215164][ T1074] ? disconnect_work+0x236/0x320 [ 295.220094][ T1074] report_bug+0x1b7/0x2e0 [ 295.224408][ T1074] handle_bug+0x3d/0x70 [ 295.228539][ T1074] exc_invalid_op+0x16/0x40 [ 295.233018][ T1074] asm_exc_invalid_op+0x16/0x20 [ 295.237866][ T1074] RIP: 0010:disconnect_work+0x236/0x320 [ 295.243402][ T1074] Code: 08 48 89 df e8 8b ae 18 f8 48 8b 1b 4c 39 fb 74 75 e8 5e e4 ce f7 e9 77 fe ff ff e8 54 e4 ce f7 e9 5e ff ff ff e8 4a e4 ce f7 <0f> 0b e9 d1 fe ff ff e8 3e e4 ce f7 0f 0b eb b1 48 c7 c1 44 94 e9 [ 295.263011][ T1074] RSP: 0018:ffffc900049cfc10 EFLAGS: 00010293 [ 295.269072][ T1074] RAX: ffffffff89b17626 RBX: ffff888078f0cca0 RCX: ffff888021138000 [ 295.277025][ T1074] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 295.284990][ T1074] RBP: 0000000000000000 R08: ffffffff89b174ea R09: fffffbfff1b463a6 [ 295.292944][ T1074] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888078f0cc90 [ 295.300907][ T1074] R13: ffff88801f3b6328 R14: dffffc0000000000 R15: ffff888067418cf0 [ 295.308862][ T1074] ? disconnect_work+0xfa/0x320 [ 295.313705][ T1074] ? disconnect_work+0x236/0x320 [ 295.318652][ T1074] process_one_work+0x8a1/0x10c0 [ 295.323594][ T1074] ? worker_detach_from_pool+0x260/0x260 [ 295.329228][ T1074] ? _raw_spin_lock_irqsave+0x120/0x120 [ 295.334756][ T1074] ? kthread_data+0x4e/0xc0 [ 295.339257][ T1074] ? wq_worker_running+0x97/0x170 [ 295.344260][ T1074] worker_thread+0xaca/0x1280 [ 295.348924][ T1074] kthread+0x3f6/0x4f0 [ 295.352971][ T1074] ? rcu_lock_release+0x20/0x20 [ 295.357825][ T1074] ? kthread_blkcg+0xd0/0xd0 [ 295.362424][ T1074] ret_from_fork+0x1f/0x30 [ 295.366842][ T1074] [ 295.370057][ T1074] Kernel Offset: disabled [ 295.374719][ T1074] Rebooting in 86400 seconds..